Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. 2020/07/18 09:45:29 fuzzer started 2020/07/18 09:45:30 dialing manager at 10.128.0.26:41463 2020/07/18 09:45:30 syscalls: 2944 2020/07/18 09:45:30 code coverage: enabled 2020/07/18 09:45:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:45:30 extra coverage: enabled 2020/07/18 09:45:30 setuid sandbox: enabled 2020/07/18 09:45:30 namespace sandbox: enabled 2020/07/18 09:45:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:45:30 fault injection: enabled 2020/07/18 09:45:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:45:30 net packet injection: enabled 2020/07/18 09:45:30 net device setup: enabled 2020/07/18 09:45:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:45:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:45:30 USB emulation: /dev/raw-gadget does not exist 09:49:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, &(0x7f0000006a80)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x100041, 0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000200)) [ 391.715453][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 391.947191][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 392.195856][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.204604][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.214093][ T8442] device bridge_slave_0 entered promiscuous mode [ 392.259171][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.266514][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.277145][ T8442] device bridge_slave_1 entered promiscuous mode [ 392.333749][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.349439][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.418742][ T8442] team0: Port device team_slave_0 added [ 392.430561][ T8442] team0: Port device team_slave_1 added [ 392.475081][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.482774][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.509016][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.523746][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.532328][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.558435][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.673661][ T8442] device hsr_slave_0 entered promiscuous mode [ 392.740140][ T8442] device hsr_slave_1 entered promiscuous mode [ 393.176114][ T8442] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 393.238484][ T8442] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 393.279486][ T8442] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 393.347298][ T8442] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 393.549823][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.597655][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.606777][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.636425][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.674144][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.684375][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.695556][ T8615] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.702896][ T8615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.776551][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.786764][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.796869][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.806866][ T8615] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.814172][ T8615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.823210][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.834261][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.845310][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.856144][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.874034][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.884399][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.895166][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.918466][ T2296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.927922][ T2296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.955629][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.969588][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.993951][ T2296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.004144][ T2296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.050502][ T2296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.058499][ T2296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.082392][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.169637][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.180316][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.226602][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.237491][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.257336][ T8442] device veth0_vlan entered promiscuous mode [ 394.270438][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.280168][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.306938][ T8442] device veth1_vlan entered promiscuous mode [ 394.368847][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.378643][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.389370][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.400701][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.420271][ T8442] device veth0_macvtap entered promiscuous mode [ 394.440731][ T8442] device veth1_macvtap entered promiscuous mode [ 394.490991][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.502743][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 394.513529][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 394.523168][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 394.533463][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.558608][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.581483][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.591842][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:49:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x20) 09:49:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b16", 0x2a) 09:49:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x228, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @dev}, "fc3258b8bf3d273f"}}}}}, 0x0) 09:49:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x228, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @dev}, "fc3258b8bf3d273f"}}}}}, 0x0) 09:49:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x228, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @dev}, "fc3258b8bf3d273f"}}}}}, 0x0) 09:49:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x228, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @dev}, "fc3258b8bf3d273f"}}}}}, 0x0) 09:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.886955][ T8673] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:49:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4c}, {0x4}, {0x6}]}) [ 396.960249][ T32] audit: type=1326 audit(1595065780.191:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8687 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 397.705079][ T32] audit: type=1326 audit(1595065780.931:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8687 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:49:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2}, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000180)='\'', 0x1}], 0x2}}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x4c}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = dup(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r8, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r8, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg$AUDIT_USER_TTY(r8, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000006404010041bd7000ffdbdf255b9c0d2367f49b58072887ee0dc3dbbab62c51f51c9edffe62c547d651227b228ff744a54ee1369b368a8e0c1a256d8c6180c9725edf0db6f560c6605c17e44bb42c9dcf56a80fd69a5d978ce243084c304eab7a1ab0e1c3f8ace4a770d8819d0f92da81f175385a"], 0x78}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x8, 0x8, 0x4, 0x1, 0xff, {0x0, 0xea60}, {0x0, 0x2, 0x1, 0xfa, 0x58, 0xd6, "ec5c2010"}, 0x401, 0x3, @fd=r7, 0xfff, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000001c0)=0x40) 09:49:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000140)={0xa20000, 0xffffffff, 0x5, r6, 0x0, &(0x7f0000000100)={0x990a77, 0x7fffffff, [], @p_u32=&(0x7f0000000080)=0x9}}) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x3, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x23}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4041884) fallocate(r2, 0x42, 0x8000, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd8, 0x0, {0x6020000}, [@common=@set={{0x41, 'set\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:root_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) [ 398.179254][ T8700] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 398.187731][ T8700] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 398.202363][ T8700] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 398.210961][ T8700] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 398.227915][ T8700] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 398.236195][ T8700] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 398.272391][ T8700] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 398.280851][ T8700] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:49:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564503a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x2f8, 0x258, 0x258, 0x2f8, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@empty, @remote, [], [], 'geneve0\x00', 'bridge0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xd26, [], 0x0, 0x80a14a99019946e9, 0x0, [@local, @dev, @private0, @loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @ipv4={[], [], @broadcast}, @mcast2, @loopback, @rand_addr=' \x01\x00']}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x24c, r6, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @remote, 0x80000001}}}}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a2d}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x38b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xaf15}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000810) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000000)=0xff) [ 398.490765][ T8706] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 398.499644][ T8706] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:49:42 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)={0x3, 'veth1_to_bond\x00', {0x1ff}, 0xe7a7}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x271) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000001e, 0x1, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x78, r6, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "22af0fde84"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ae65e26d0077e2debffe639ea2"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x34084015) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/82, 0x14}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 09:49:42 executing program 0: r0 = socket$kcm(0x2b, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$rxrpc(r2, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x6}}, 0x24) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x10}, 0x0) 09:49:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000a7000000000000000000007718a68e5051c2b4178004000000"], 0x1c}, 0x1, 0x60, 0x0, 0x1}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = getpgid(0x0) getpgid(r3) r4 = openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}], 0x1, 0x0) [ 399.157868][ T8719] new mount options do not match the existing superblock, will be ignored [ 399.219146][ T8720] new mount options do not match the existing superblock, will be ignored 09:49:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x282400, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "60b48ec72670d150", "aa296b7d23498cd7909da9ad8adc0730", "455e1fe0", "2230d7ad5e8d8de6"}, 0x28) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x0, 0x3, 0xffffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 09:49:42 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x2, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x9, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0xff7f0000, 0x8800000) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000000)={'veth0_to_team\x00', 0x7fff}) [ 399.598427][ T8730] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 399.618620][ T8733] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 09:49:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}, 0x1, 0x0, 0x0, 0x240480c5}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r5, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x78, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_ADDRESS={0x0, 0x1, @local}, @IFLA_MASTER={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250400b100000000000010000000", @ANYRES32=r8], 0x20}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 399.971080][ T8737] device bond1 entered promiscuous mode [ 399.978091][ T8737] 8021q: adding VLAN 0 to HW filter on device bond1 09:49:43 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x82c80, 0x0, 0x10}, 0x18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x7, 0x9, 0x2}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x6, 0x3, 0x3, 0x9, 0x5, [{0x6, 0x2, 0x3f, [], 0x500}, {0x7, 0x8001, 0x1, [], 0x100}, {0x38a6, 0x9, 0x100000001}, {0x6, 0x1, 0x5, [], 0xc01}, {0xc33, 0x1, 0xfffffffffffffffe}]}) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0xffe1, 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)={0x28, 0x4, 0x0, {0x0, 0x10001}}, 0x28) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000300)={0x990000, 0x6, 0x43dc, r0, 0x0, &(0x7f00000002c0)={0x990a7d, 0xfffffffd, [], @value=0x4}}) write$FUSE_IOCTL(r1, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x2, 0x0, 0x4, 0x80000001}}, 0x20) close(0xffffffffffffffff) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x220002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000003c0)) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x4, 0x20, 0x1, 0x0, 0x19, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x20, 0x2, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0xd2, 0xffff0000, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x40, 0x7800, 0x1333, 0x40000000}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000780)={'tunl0\x00', &(0x7f00000006c0)={'erspan0\x00', 0x0, 0x20, 0x8, 0x7, 0x81, {{0x19, 0x4, 0x3, 0x5, 0x64, 0x67, 0x0, 0x4, 0x4, 0x0, @private=0xa010102, @multicast1, {[@cipso={0x86, 0x12, 0x1, [{0x5, 0xc, "cac689e339d08a344fbd"}]}, @noop, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0xd1, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x44}, @remote, @dev={0xac, 0x14, 0x14, 0x41}, @private=0xa010102]}, @lsrr={0x83, 0xf, 0x4f, [@loopback, @broadcast, @empty]}, @ra={0x94, 0x4, 0x1}]}}}}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000800)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d40)={'gre0\x00', &(0x7f0000000c80)={'syztnl2\x00', 0x0, 0x8, 0x8, 0x1000, 0x80000001, {{0x25, 0x4, 0x3, 0x3b, 0x94, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0xe9, 0x3, 0x3, [{@empty, 0x1f}, {@rand_addr=0x64010100, 0x9e}, {@rand_addr=0x64010101, 0x2}, {@multicast1, 0x1}, {@private=0xa010102, 0x5897}, {@broadcast, 0x3}, {@remote, 0x6a}, {@empty, 0x6de}]}, @rr={0x7, 0xf, 0x70, [@loopback, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1d}]}, @lsrr={0x83, 0x23, 0xe5, [@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3b}, @multicast2, @remote, @local, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @timestamp={0x44, 0x8, 0xfe, 0x0, 0x4, [0x8]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000dc0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001440)={'ip6tnl0\x00', &(0x7f00000013c0)={'sit0\x00', 0x0, 0x2f, 0x0, 0x5, 0xf47, 0x70, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x7800, 0x5e, 0x3f}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000003ac0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003a80)={&(0x7f0000003940)={0x138, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4010801}, 0x4004000) 09:49:43 executing program 0: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x7f}, 0x1402, 0x0, 0x0, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/501], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4851}, 0x0) setgid(r2) unshare(0x50000800) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000180)=0x32) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 400.386734][ T8778] sg_write: process 61 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 09:49:43 executing program 0: r0 = socket(0x80000000000000a, 0x5, 0x4000) close(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000005c0)=[{0x10, 0x0, [0x4, 0x80, 0x9, 0x83, 0x2, 0x3, 0x0, 0x2, 0x5, 0x10001, 0x1, 0x29, 0x4, 0xff, 0x53, 0x4]}, {0x31, 0x0, [0x6, 0x8, 0x4a365018, 0x7fff, 0x97b9, 0x80000001, 0x7068a37a, 0x5b1a, 0x7f, 0x1135, 0x1, 0x80000000, 0x2, 0x40, 0x2, 0x6]}, {0x18, 0x0, [0x3, 0x7ff, 0x401, 0xfff, 0x41c0, 0x800, 0x8, 0x9, 0x9, 0x1f, 0x5, 0xffff, 0x80000001, 0x3de, 0xfffffff8, 0xb60]}], r7}}, 0x20) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="9ae9083083b871936a8e2b3c32649481bfdeb46b65c4ac84", 0x18}, {&(0x7f0000000100)="f4bf9e33e3a22c986e9370cfc261aa18ea7ec6efe30c4140bc481e7db5a727a9c9b2f5fd4f7c8626fa844317c61f9e21a9da500ea0974acf65c4488d5bcfc8ee2843a6a0253ced174d2763af7256c8b4539178aae2c9b0f2e127876993faf8dfda50a173d890f8", 0x89}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="0c69cdc85e3b7f7188e0cc31cd23666fdd16fb05100bffbddb8e535658ee9c4dd20389", 0x23}, {&(0x7f0000000200)="ec14eac4b9ceab3889bf97bfea748d3bac40c1c5b0f6d151613cba61f5bf6c414a8fd69db0fa11cf69b63e147c0e419154cc2d14c99d9232bf01cd1bd3416e825e2dab74e368345b11b68ce46656df04ea1c085a290eb55f89d64ef4649d37f9751b60a79c6efede9c8f72a80ec3e01eb994e6a1ed32b71fd99ae65e97b6f972e436058795897b993cb74be27fed46ed26e72f389d3ea0d872d22b0e9492c15efdabde70d07fd7689ba526c51323ab9e28a44b7351c644f592", 0xb9}, {&(0x7f00000002c0)="6bca916bb977f3fddb0bcec7accdaa8c50589d438f4f608f05e0ff4e8fc53a8bc1277d32a3d243b3764eaa10ea6c5b8bcef781de3d55f34202e0a7a8fca7", 0x3e}, {&(0x7f0000000400)="0bdd9eb747a128edf3c3495dbf9e31d86e8847cf9f2b61b8654249cb9363b7323581ec8c5947567b1d98545c4628b2ec7da81a929121b53ac35f701cef3e1f50cc7d6c0a29081b909a01a3ccd8d2d267b64ef480142bee0b5020e470c9d7f564982b8b9e7c46b65165fa039ea071b9cbebdea4bfc83b7fe0eb2b14df16a591c9cc8eb237123a9603886071f3a099f3a1bb05c728084949b871b94a3c145ab18fb8600345cef25ce44269d9ce471f44a28dc322769895e6a1533848fc0634510246883f1fe883ffdfb78af07abaae47332a68c44f5ca38c6c6e7c9d890d77c377cf1e8c279b91a14c4eff7c0336ece455741d7a822058", 0xf6}], 0x7, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff9}}], 0x30}, 0x91) 09:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="38002687d5473d37d9241ef9f598b59932eb", @ANYRES16=0x0, @ANYBLOB="6ffe00000000000000000300008008000100fe02000008000200090007000800020100000000080002000900000700000000"], 0x38}}, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r5 = dup2(r3, r2) dup3(r5, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, 0xfffffffffffffffe, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2a}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r6) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000200)=[{&(0x7f0000000140)}, {&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000180)="a3ed80c27c328c977de737a99cffd1223a917b912696d70c31f5f115b442b83d4cb933a2d655271ed751b4a0edcd799c2fe7e3c483093c85578ef05f930abfd8487f19a38e9c1b1d813d5ed64b81fce2", 0x50}], 0x3) [ 400.751766][ T8791] IPVS: ftp: loaded support on port[0] = 21 09:49:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="347b1a2e82f3", @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010100, @local}, {{0x0, 0x1000, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 'e@\x00', 0x0, '^xl'}}}}}}, 0x0) 09:49:44 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000539000/0x3000)=nil, 0x3000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) prctl$PR_GET_SECCOMP(0x15) [ 401.289122][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 401.526130][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.534332][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.543992][ T8791] device bridge_slave_0 entered promiscuous mode 09:49:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x1000, "b9e02f44852d764478de8b26ebc4cf5d7614d35e6c9479607ff81306bd241cf3e9d43794ad55668f2afbd96aeb27a06d4a25ca457290b73a37901b7c9ef89fc1cda24c544530a8ef6755298c10be9c2f5c7dc5e07b9b8ac9b9010cca65cf8ad1b3153e0e50164920424d36244c9d1f3fc04085aabe80b35c4ed6863decce5560be1b63a8fecbf933ac41a51cd232a7414ebea4bef93c3beaefd93b07b5c62c1dc378e7623e442b442719c56ee5d674455fafde223e4bffbd13213a0343d41ed2c63b31120b8cb9a668d3e96e14407207799f4024f0664d97f0ba621c123b29315c41e77503897bb37056dfb780caf2fce0c1428a4b14bf13d5070410c4eeed855b81ab051b6d26964dfe188dac48baefb6fcae4da00da9cc1c46f4c6d2467d07729a7cb51b9a31180d19769ab9db0146e5756865ee0517097ea9c635a7c21fd95a999311026a74e35f44a000157d2764dea72c9177d7c6a427d8e6651d61b5c61c266805cdfb22fdca7806690413d340579890381e4ba7fd6262d8d82b362f4492fb75d2a144398aa496389a4bcdee9cad7ed7f1baec52f786ab5bba25803a3c8be6cf5ec4d903477a54f4428a3ee45e792187a1b148ab2836c4ed9b65b012c777c501ca0588ffba3e1c2009c6c144932e83450dbd055b828299d412a6fb77285eaeaffacabe8b955b926fb025fbd2d9c157cc703732ac46e3b2a88034f91255d3089ae1cb85492931f2a60f9fa4f9db054c83f9190a429d6be475c11b7d2883800c1460b00e9a052af05f3ab29fe54a0d1c1f0fc3451cdc3d212403afaa4f94c97f32f0f880fafa21d32e2ccc4f9be8df3c6ccc9809b38df839ce4bee8122e0450debb2beee1c3f82b3ffd229edbf2bdbef85d599465ba2f6de7fc38e2106bd148e2c3e8e85dad1f83bcdc400cca47a695c40e763587f711bc013d793eb8fbb3ff9d21c2162dcba4db0376c79c1af97ba51c74afa4fa2bc49861f5a1115109774b730d8b7fa69ed756de9393885efd307fc70bf4bb9e54e90c4590cd71c2202af922c43d8b73908c327b5a7454d3dc5e6036ca83606a87a6e9699247751189552a9ba0ab46377d360a8218d57a83e7104b22bd82dcb425c4b6cf5eae3bd76bf16365f8e85d2b1aa71545289018d84a123c13005c6fea68abf8d0c7275dcd0428bf49222983ef88d321dd8a4cea1a72f550b097e05b893cf0226e3f21bb9d4f6698a428839bea0008b10c67a93a971d8ddf35b8cbf68bb3886777ad119a6f432c658a4a070ca5e68bc6c78389f9067eb337df31a43a58f587bbf7174861fa6fe13fc6d4251d73cdfb6bbc12954ba4f6d626b8b4af4e8060492341554ce2e88cbbd235795461d4c6d354ff0236de556672f05ef4e235ef8cc504e45157067ca81ce7ccf110485438ae5c95fa5d9c5b9cf808683e6302bafbfb31fe2db287f8ac9acb6613182394d22ce63d824635bb091b7da4a6c535f8bad984d44873e6a70b537067d31602c8581786c75bcab2750a5435c431d94e15433444567f98579b5e350d2bbfbc35194011d2f3d316d47b592995765c9544484dc3fdb9e0c9ee0f67b38f0edd4034ee2c5c2a83582961495da43ed845c937c5b0ce501d2e2f7bb2df2e5f1540c9a5a6de528e5b12d71fff1024ee56767e58ca69c89e07027e3ee24316a666dec9b3e9fb02ba9eb3dc32207853b80c8054c056434188407afab779b957a4e1e4a38102889b791073e418d5964bb42f8f0dba2bf424bb4137f4473a36bf55b447dd3fd30f1081d1345e114e133dd0e63326984f65f4af8a0f2906881f8c953a2a5480de6fd6feb8c5b9dd716441a74015c8024f697a9edbdea3973f22548e7b20267bd4d011a81867c0d2d3d77b1a7c6c9ea467a1646d2784cd9ce29ff376fa01cd4cee9185bfaedac47c23f9ce6bc7bf1016ccb0297b754b48385dd073b5362192ccc18e5856069f5b5dc52fb2e64c81aa046ab2e31b792183f0dd4ab10a37c092f4427cc60388bd46f7b5d50b315f61b0a41e42c723557270942417cf6e007ffa5de19d9b962853ec98b1e7a3d74e473a42e0ea1d60f9c06f69819710f7e0902c4ec06f045dffe9a591c507888d6dbddb2f349ae00326320e536bf1fbc5fe269bb3a0b7bafc4edb30fac5fd7e8e97687236356abb0799199658713f5304b50b409a663ac1a0c22f5ade0d6e464549d968e4f11783284405a8926a3d46771094779cc922be69a112ad090db212b3836d5615f8a9d506097f6e4d7ae0bf480b8ca4e2ed05fe0a6785211929daa85ba55d048848d9d373dd5152cd18ceb5248edfd2a4f8f9a6570dbb70f331694e186c0b679b879b032c9e8a75f25928901ac95294626c7249aa6733e4090b2170853c011ea84776c12c731104d255eae236e10ba6c9e42015cb067c56fbfd4dad45caa5c442abb59b4576e231fbf06576b2a48e8c287f3d0490b91331b8c725c5e93db9c7f1ff8ebf117c1f556860e356adde275371fd97293b25fd41fd6380e0523c7c8f562d6955c1fecd0a234ddca3d55d511c6c21382559bb755bc6d0d4f75f9519cba6edb7c3122bccd6c48755133829fd6a7b6d8c90a39c382e8e38a5e166062e5e9380fdedffa1a559d73fbd07d6fb60ad3925092ba63a6780bc60b8c1a57b3224e458d1b58809809bb928b67fd28609ede2e82fd88c49873ec4316a65f54a46d2221e63888235a152b02595f7c94892774c6b99432b946f5d49d9c4431c7757f6fc13c0ef712f24d0c6990e986a87095dfd49cd266007478d38cc2456a9e5f122638a1dab8b065ea4a4cc7102e3776d7285d1040ba1e4d24ff71bb35bb3344e82e6db52588dc24d141ef3882ffdb9d0ae0a6ec59237dec3171b4d7c14b61f8edb71c4c4ba7ebd9681661532fef0c236da70f3b90f7e15eb55bc0af1b3e22c97a40d464e992f1a2aeedd5de1ccd7efc1589c05f205b2fbd15eabcc1fe270e6051caf064d9fb6d5aa9b8a80246bef8c91e1ff4b4bea3ccad2902fd4ae3baf4f7d96d2a3e000c4cfd0b001ebc3bd76a0cbdc8b2f1a7277a7646e99177f0bb9bbeeeedf0a7b481c81e229990177e18699b1d3ab44ccdd3994d2aa506238497b269ea86fe6409f4c9b02bcc83a990c4e992c3ad40211cb46f6404dfaa1415a4db79b81a6c71d4103c15a14a5f78158d589c8a61b5d3074a9468741e61e1a897eeeeef8fa20e430aa2c5ad4991fbbce1515d8b0ef6924fcbfc1a6461f30640d6c0ec878e5813ff21548d3956d062fa305c1b658bf91ea8fc0eb14827eb3b288b996968986269f0e866047e7562181a45860b8b0134a5adf52325bd3a60313db0a91b7b3582ab51381c25149bf9f22bdb09849870a362f88b5b427980f0b6076985c1bf80f68910de8f9d4f5de0c788398f05bd9b80ac939cc3a2b9790d6d32352907c62ca42e22cae348e38f5fe2aa725b7166a4c5b9b1ed454a070523ee2ede7b4e845549932cc7edefeb9ea0d7a1f34dbc3d7dd7911f6d9b42bcf2d710c3e8780ce1083a5b799d4d781f976b11113e047a57e69c6af998a8b002e46006d86932c5beab47ee5b2aa5a9947677c15d3d201663b6483740fc5198994ae6d52c8357d1cd4d4b058962be4926cef1dd8ce84655cb5c2b2a79ff95cd60c61916cd99906e429e2dd4d75861f9fc95eefc6a5f017192c5a8a3230e358a04f03097d34d8a6f39f9b7592d8919f566ac72e331184db3fb2221dbcece244d96c873bb3d8dd4f63bb5bdef0ae465c359dbd31fa5148df368cfbc8680f13d44f9100dfb05aa020a4691006a3e853e71908e572a3bb0313e90868cc4895287f832a0505d09b8d3ac3b56099fb51f47ee02af086aac26a8996d79090836f97517f1e8e8839195eb272967bbd79d6b6aa742daae13e82df535d593fae282f3139362b00e5bcdadfcf267478d50ecc2b7ca4992fcde1f41044fff73f814c2f477d04f9a9afb590fa70b9d611a522c0aad7c641df3779a16151a7e0d6e68b9f9c6c228d1e207826861ff6f38cdff3bb6153717c03e2ea325351acff871341f6bc1d6175e769793594ef00034d4ebaec5d3e3d395ebec7925ab167e308b06252aa47e575ab2b2b9f104d542533521fc225c5ea4672b6eeb9aa9398235d365eb1996aeeb4417fbaa3f7ef58ccb38ac6ee6f5bbb95b2827418cb68e0c7a37ad5f62aafbabf0c094dae4ccad731332ddfda6779b942b927c39133c6c1ddfb9022a1061c16ef36610d332e7681a630219e6c596c475d1af70bd219ba8c2aa144f73600e23205048e0491135bc6179c11dac663cf722c193b8ce281e63972d013f3e310dbed06d812abd9a8f89a5490624dcafe4636eef723befa7cbe48874f239c0c74c696e3c2db6601222f623b968e7060772e65993e3f44586e2b9e50ba3c798e366181b78c61797d6ebf4c617e7cd5ec415554d8f1fd3d5b46fb1a6496c14e8ff5d6d2dba6b1870d0f67863ca351568e373ca4c49373f9b0047d0316d7eaf2192f0bd25bd7df9077b08ebd7af09abbe4c129243da41815bacb010bb346e5cbaa471f9ace9f3fc75ccfbef87c3d36437795811a71dd3f1ad2898c7d095ee00ac21f40e6307e6d0090d097721dacec3e690d4ba9d42120b2460265037d6ea830b24098fd582cdb51bbf2ce13ac21453d4b2d19eb2777a84917b4fc643ed3e4b70335f6e97731e9c70a1d55ab9a0ccb75e8620106ed8d72e516634fc02af513d1d51c7d54c577304d1dacef54c444b8fa52a6e8f441d5016e45548f88a1e9cebdb1a9ad49767efb0a142794a01735c8f8950aeb0aa1857e5589c25ea67be2ca9c1d69564f0e78b78e37cbf0c13c19c981f967cc28b2131052e85eb7585d133ef0e2fa59c9c2e51b9a8fc00b609ff6db96536c9087d64ec211e3d96d8e348e428167f232af0ba72d4dbaa9db1458f201c228e87458f98d66c2120e27a2013c9f98edbf7af6b5ad08de3b1feda1b05b6eb23098098768f76d16ab2468cadf540badc7c3ebfffb43ebd4ba256b21b7082596a01e0c3ebfda90e41d14d385b717074b57fad7d8e720c55685d28c2d975cb3bf2e7cff49a29ef58afac0df23a73a2f7c7c0488f03d4e8ab6138ce4f6005c93703b4163ca7fcc830256c83919f6093bff0b34e8edf8cfe99271a11aa724c3c49521711bd952a1fbdd9bfa5107703b29ac0970e7e1e2c421480e726cb346ee20859a639035462237b1fae60488106fa5c5f6bffebffb9d89118517c0e2eedb939f68015ff307f2297408ab6e5c2acc6069dcc4fe580437b83f709325cefca1542ed2cd570b9108d47884b5b44fab1a4091c80fcb5fffbb0463c17984645552832dc02a644f9a3996b8e2b82304899b5d87d13c6a556f3887d4d739e1e3cb6a0fe07ef0f829a40359a69fcb211e789cc3dfddbfb8cacdef91fdb3dc1d5fc2fd6a8ee0e91559b6264b97d0025f958c776785de6f633fc81faf965b9242fcc083789879c7ae5d115e00c0c878906254b88d45c0d43ebbe75b1e3f0514dbd53b4b36871c251010659108f1476e05597b097ac7db186a830b4c6905eaf1a5fb144ba1120e1a77d56f55a937bb4e4297a85ac005a207b855ac766f455eda4ad8dcd959f87cefb44084fcfbde76149062dcbd995539155ad661f30c3d9b9d4b7591e3b50564c7cf9fdd729d3201df49a1b1c74d7198390c557448970c348586e059649c39f984287d73101dfcc278c1e1878453761829e42734a5c41688ee18c2fb6531b0f471c43094215a7bbe34b826720dfb77e2a1a003c0c15114406adf8a107a6eecc85208a24834a1b3f"}, &(0x7f0000000000)=0x1024) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x3}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 401.592802][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.600164][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.636725][ T8791] device bridge_slave_1 entered promiscuous mode [ 401.701649][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.735516][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.818154][ T8791] team0: Port device team_slave_0 added [ 401.846323][ T8791] team0: Port device team_slave_1 added [ 401.961706][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.968944][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.995100][ T8791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 09:49:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000d80)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4a}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000080)={0x281, 0x1}) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x8000, 0x4) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 402.046522][ T8791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.053852][ T8791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.080026][ T8791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.201201][ T8963] input: syz1 as /devices/virtual/input/input5 [ 402.265505][ T8791] device hsr_slave_0 entered promiscuous mode [ 402.305585][ T8963] input: syz1 as /devices/virtual/input/input6 [ 402.319023][ T8791] device hsr_slave_1 entered promiscuous mode [ 402.368096][ T8791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 402.375733][ T8791] Cannot create hsr debugfs directory 09:49:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) tkill(r2, 0x2) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) tgkill(r1, r2, 0x27) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}}) 09:49:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000011000d04000000000000000010000000", @ANYRES32=0x0, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) [ 402.893146][ T9019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:49:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_MCE_KILL_GET(0x22) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000000)={0x5, 0x7, [{0x161, 0x0, 0x4}, {0x1, 0x0, 0x3ff}, {0x7, 0x0, 0x2}, {0xfffffffd, 0x0, 0x8}, {0x101}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r2 = socket(0x1d, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="745d6e6c2fffffffffffe40000000000ad46d33cabf5c9393e65597d9a472db056bdb12995c053b613e42114f3e2fe9473597f352cb6fcbeef468ae47c8260ade9fc53e044956f639705684f09f75826ccd1f54bd12d74e28d08dcfc98797ba852504bdb5cf1c9686171f95f4b38275ac0119b8aa0259c43c9e2acd8cc28049600800000a7447c95f98ea5d038690538033da3018055c5dec85a6993736ee1653fa4623cf8c01c81b43e0137a4d6d73a2bcd31457e5d3ab754da7cb190bc091e156f6b746885a35400000072e3e87959ca8933113098f2a483de5190b8aedc400577569543664f8a948e940093", @ANYRES32=r2, @ANYRES32=r1]}) dup(0xffffffffffffffff) clone(0x40200000, &(0x7f0000000180)="74c9aa8988d7958c96cca0334b0b8a6f3c75", &(0x7f00000001c0), 0x0, &(0x7f0000000240)="f6e5c78ce4e895b94d3e95d66eb959") [ 403.003703][ T8791] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 403.081281][ T8791] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 403.210600][ T8791] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 403.230628][ T9035] IPVS: ftp: loaded support on port[0] = 21 [ 403.320729][ T8791] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 403.629812][ T9034] IPVS: ftp: loaded support on port[0] = 21 [ 403.773603][ T1131] tipc: TX() has been purged, node left! [ 403.813228][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.870746][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.880147][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.914307][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.950798][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.961739][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.971394][ T3055] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.978699][ T3055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.028721][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.038276][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 404.048865][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.060708][ T8615] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.068057][ T8615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.116631][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 404.150994][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 404.162220][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 404.173092][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.213704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 404.222858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 404.233757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 404.295281][ T8791] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 404.306309][ T8791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.325228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 404.335689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.346225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.356195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.379037][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.463733][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.471924][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.678524][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.769019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.780150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.843444][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.853310][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.876009][ T8791] device veth0_vlan entered promiscuous mode [ 404.970251][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.979361][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.009980][ T8791] device veth1_vlan entered promiscuous mode [ 405.103274][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 405.113656][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 405.124107][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.134187][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.178921][ T8791] device veth0_macvtap entered promiscuous mode [ 405.216238][ T8791] device veth1_macvtap entered promiscuous mode [ 405.271285][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.282539][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.296557][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 405.305103][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 405.314753][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 405.324362][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 405.334546][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.439020][ T8791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.449605][ T8791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.463549][ T8791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.472213][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 405.482399][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:49:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0xc56, 0x4, 0x1, 0x2, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0xffffffff, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x1000}, 0xf) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) ioctl$CAPI_INSTALLED(r3, 0x80024322) 09:49:49 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@dev, 0x20000000, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0x8, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x60}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="380100001a000108cf4dac26306bff467b91759fe1c5a4b6c7cc1f01000000000000004129c1c1c77fac00000000000000007485ac7f97e3daef21b274a924bab3659673862f5d00000000000000006ab2c1083b5e07dc8df740b0553764605ae58240db8d29fe1d3a6f00d1e07b29374fe4c0480e874a7ba3324c16b034837c5e785cdf01060a89f9e19ec27303bbdc84d83296e40e3dd89133f261c03af84124", @ANYRESDEC=r6, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000200000000000000f5ffffffffffffff0000000000000000000000000000000000000000000002000000000000000000000000000000000000000000020001000000070000000000480003006465666c617465"], 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) [ 406.333596][ T9095] validate_nla: 30 callbacks suppressed [ 406.333623][ T9095] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 406.347685][ T9095] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 406.396186][ T9097] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 406.405566][ T9097] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 406.451198][ T9098] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 09:49:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="5f63207d56e5ff00a80781c1b21eb49c20ff479f4d72eb4e53731f82580d721228bdf321f63768533b99e8b888e0fcd0b988dc1689a09649e16e933fbd0e9b3dcec9312c48644e364690e97cdb302d78d1fa3521f10b0f26e5e02043eac692173be14d1deb22063ce0117ad204820dfbe0cdeebd020d7247a18bb4f1eaf180b9c18a21dd29ab44ebc6ba6073d7db871de0c613368c4ab8d6e27cb46345928ac7f696a042ec6c760936f2d762ca30cbfc13dc392afe4568bc7f24ccc6dac34664e3667435c1af5fcdcb6b56ea", @ANYRES16=r6, @ANYBLOB="000226bd7000fcdbdf250900000005002a0001000000050035007f00000000002c0007000000060028000000000008003900050000000500350002000000c0fd33000200000005002f000100000008003200090000000800320001000100", @ANYBLOB="f3c5dc5175a3d1dcd7efe99391880ae1da54569b863e9414a8c636f606b92d0214594102919225caaf4889b0735d20639f184b22c241363db14577177e51d0d00395f9ebac587c4ba7e45915fb42e58d2867c76356741fd69325f6da307972c4a3d1392d10c6ec079eaa677619cadd3383f54e885aa1d8da99e9efb360b132fbd4922ab7efcdae5dc4f4c71e21decc5c4b", @ANYRESOCT=r5, @ANYRESOCT=r3, @ANYRESDEC=r3], 0x64}}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r6, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x19}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x44872c1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x96}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8891}, 0x4000) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000090601010000000000000000000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) [ 406.528953][ T9095] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 406.537224][ T9095] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 406.595471][ T9098] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 406.604840][ T9098] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 406.649543][ T9095] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.661998][ T9100] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 406.671376][ T9100] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 406.770013][ T9100] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 09:49:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x24000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r7 = dup2(r6, 0xffffffffffffffff) r8 = dup3(r7, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(r8, 0x5000aea5, &(0x7f00000002c0)={[0x9, 0x2, 0x8, 0xfffffff8, 0x9, 0x17f, 0x7ff, 0x0, 0x1f, 0x0, 0x4a, 0x100, 0x1, 0x69d, 0xe5, 0xfffffffd, 0x8, 0x1, 0x5, 0x3, 0x8, 0x6, 0x7eda, 0x9, 0x2, 0x8, 0x677, 0x9ac4, 0x5, 0x4f, 0x4, 0x800, 0x6, 0x1, 0x1f, 0x10001, 0x1, 0xfffffffb, 0x4, 0x3ff, 0x8001, 0x100, 0x338, 0x5, 0x7, 0xffffffff, 0x6, 0xa011, 0x20, 0x80, 0x4, 0x1, 0x8, 0x7fffffff, 0x2, 0xfffffffb, 0x100, 0x0, 0x4, 0x4, 0x7, 0x69a, 0x5724, 0x120, 0x1, 0x400, 0x3, 0x8, 0x9000000, 0x2, 0xffff, 0x4d, 0x5, 0x8a, 0x7fff, 0x6, 0x6, 0x1ff, 0x1, 0x3, 0x5, 0x2, 0x9, 0x0, 0x0, 0xfff, 0x2, 0x2, 0x0, 0x1, 0xb2d9, 0xe113, 0x8, 0x9, 0x0, 0x8, 0x401, 0x7, 0xff, 0x20, 0x1, 0x14, 0x100, 0x400, 0x80000001, 0x2, 0x8aab, 0x98, 0x1, 0x949f, 0x0, 0x8, 0xffff, 0x219, 0x0, 0x8, 0x10000, 0x7, 0x0, 0x40, 0xf4f, 0x0, 0x6, 0x3, 0xd90e, 0x8, 0x20, 0x40000000, 0xfff, 0x1000, 0xfffffffb, 0x101, 0x1, 0xffffffff, 0x8, 0x6, 0x6, 0x7fff, 0x6, 0x7c27, 0x10000, 0x2, 0x5, 0x101, 0x5e, 0x59, 0x1ff, 0x3e0000, 0x2, 0x0, 0x20, 0x2, 0x1ff, 0x9, 0x8, 0x9, 0x8, 0x7, 0x10000, 0x7, 0x7f, 0xffffffc1, 0x4d8e, 0x1f, 0x40, 0x120, 0x7fffffff, 0x469, 0xffff, 0xfff, 0x9, 0xfbf9, 0x5, 0x8, 0x0, 0x3, 0x0, 0x556ac6dc, 0x8, 0x7fffffff, 0x2, 0x47, 0x7fffffff, 0x2, 0xff, 0x3f, 0x7fffffff, 0x7ff, 0x7, 0x1, 0x7, 0x7fffffff, 0x8, 0x7, 0xffffffff, 0x1ff, 0x8, 0xfffffe00, 0x2, 0x8, 0x1, 0x3, 0x4a, 0xde6, 0x8, 0xff62, 0x3, 0x2, 0x2, 0xc0, 0x6, 0x6, 0x0, 0x8, 0x9, 0x9, 0x9, 0x81, 0x20, 0x1, 0x9, 0x7, 0x572b, 0x1ff, 0x2, 0x1c6a, 0x0, 0x6, 0xda4, 0x788000, 0x9ff, 0x53, 0x9, 0x6, 0x4, 0x9, 0x8, 0xff, 0x7fffffff, 0x6, 0x8, 0xd4, 0x8000, 0x7, 0xfffffffd, 0x7, 0x31d, 0x3, 0x80b, 0x2, 0x6, 0x2, 0x0, 0x8, 0x8001, 0x8, 0x8165, 0x8, 0x5, 0x98, 0xaa, 0x1, 0x5c0d, 0xffffffff, 0x4, 0xfffffffb, 0x46, 0x8, 0x1a51, 0xff, 0x3, 0x6bb67062, 0x14b, 0xd6, 0x4, 0xfffffff9, 0x1f, 0x546233e3, 0x916f, 0x8, 0x6, 0x0, 0x3, 0x8, 0x6, 0x9, 0x7, 0x6, 0xb2b2, 0x2, 0x1e0b, 0x7, 0xd7, 0xef9e, 0x3ff, 0x4, 0x1, 0x0, 0xe4, 0x400, 0x6, 0x8, 0x2, 0x3, 0x4, 0x6, 0xfffff4fa, 0xf8dc, 0x7ff, 0x4cf6bc07, 0x8, 0x4, 0x7, 0x101, 0x4, 0x7f9, 0x6, 0x9, 0x0, 0x3, 0x4, 0x200, 0x7a0b, 0xd4fc, 0x4, 0x5ed, 0xfa4, 0xff, 0x6, 0x71, 0x6ff, 0x5, 0xfffffffc, 0x8000, 0x401, 0x1e, 0x26f, 0x151a, 0x9, 0x2, 0xffffffff, 0x6, 0x2, 0x7fffffff, 0x48, 0x5, 0x5, 0x80000001, 0x7ff, 0xede, 0xfff, 0x0, 0xa4d5, 0x8001, 0x0, 0x5, 0x1, 0x400, 0x7fff, 0xfffffc00, 0x10000, 0x81, 0x0, 0x401, 0x4, 0x4, 0x0, 0x40, 0x1, 0x2, 0x1, 0x101, 0x1, 0x6, 0x8, 0x1, 0x0, 0x3, 0x20, 0x0, 0xc61, 0x7041, 0x3d0a, 0x3, 0x7667, 0x3, 0xff, 0x5, 0x40, 0x7fffffff, 0x3, 0xaadd, 0x1, 0x1, 0xecdd9cc, 0xcf, 0x10001, 0x5, 0x2, 0x3, 0x5, 0x3ff, 0x2, 0x7fff, 0x6, 0x30, 0xfffffffa, 0x7, 0x101, 0x400, 0x4080000, 0xcf99, 0x3, 0x6, 0x56, 0x0, 0x6, 0x1, 0x800, 0x4f, 0x38df, 0x6, 0x0, 0x7, 0x1, 0x20, 0x80, 0x4, 0x3f, 0x9eb, 0xdd, 0x4, 0x2, 0xf40c, 0x2, 0x7ff, 0x3, 0x5, 0x101, 0xffffffe1, 0x401, 0x4, 0x4, 0x7, 0x80000000, 0x81, 0xfffff800, 0x200, 0x5, 0x2, 0x1, 0x6, 0x1, 0x5, 0x0, 0x7fffffff, 0x5, 0x7, 0x80, 0x4, 0xe6cc, 0x3ff, 0x1000, 0x8, 0x2, 0x7ff, 0xfffff31e, 0xffff, 0x5, 0x4, 0xa674, 0x3, 0x7fffffff, 0x8000, 0x200, 0x9, 0x4, 0x2, 0x2, 0x0, 0x200, 0x5, 0x2d, 0x7, 0x100, 0x42, 0x16d, 0x8, 0xfffffff8, 0x3, 0x34a, 0x80, 0x81, 0x6, 0xfff, 0x0, 0x9, 0xe7, 0x3, 0x509, 0x1, 0x3, 0x7, 0x0, 0x0, 0x401, 0x9e34, 0x1b2e, 0x80000000, 0x7fffffff, 0x65c, 0x8, 0x81, 0x1ff, 0xfff, 0xffffff01, 0xffffffff, 0x8, 0x8943, 0x5a85, 0x8, 0x5dd, 0x3, 0x9, 0xffff0000, 0x400, 0x7, 0x6, 0x6, 0x767, 0x3a, 0x29, 0x0, 0x9, 0x7fff, 0x9, 0x5, 0xffff0f51, 0x1, 0x3, 0x1, 0x2a7f, 0x2, 0x316d, 0x3, 0x80000001, 0x5, 0x0, 0xff, 0xd683, 0x1, 0x80, 0x7f, 0x805, 0x101, 0xab3, 0x1000, 0x4, 0x400, 0x20, 0xffffffff, 0xdf5, 0x101, 0x8, 0x8000, 0x7, 0x6, 0x5, 0x5, 0x4, 0x7fffffff, 0xfffffff7, 0x4, 0x400, 0x9427, 0x7, 0xffff, 0x6, 0x2, 0xffffffff, 0x7fffffff, 0x6, 0x0, 0x100, 0xff, 0x6, 0x3, 0x2, 0x237, 0x8, 0x6, 0x3, 0x610, 0x0, 0x7, 0x8, 0x8, 0x7fff, 0xff, 0x0, 0x1, 0x9, 0x7, 0x7fff, 0xe3, 0x6, 0x7ff, 0x3f, 0x6, 0x9, 0xb3, 0x0, 0x200, 0x1, 0x4d, 0x400, 0x1c3a, 0x5, 0x3, 0x4, 0x1, 0x5, 0x1, 0x9, 0x0, 0x570e, 0x6, 0x1f, 0x0, 0x8, 0x7f, 0x10000, 0x800, 0xffffffff, 0x10001, 0x800, 0x3, 0x3, 0xae, 0x401, 0x2, 0x8, 0x3, 0x0, 0x4, 0x2400000, 0x3, 0x8, 0x1, 0x3ff, 0x0, 0x2, 0x4, 0x7, 0x7f, 0x7, 0x81, 0x7fffffff, 0xb0, 0x6, 0x303, 0x9, 0x6, 0xffffffff, 0x4, 0x40, 0xa4d1, 0x40, 0x2, 0x0, 0x70, 0xb621, 0x5, 0x1ff, 0x80000001, 0x47, 0x1, 0x3, 0xcfa1, 0x2, 0x5, 0x3, 0xfffffff7, 0x4, 0x6a51, 0xcbe, 0x1, 0x1000, 0x3, 0x6, 0x8, 0x8, 0x20, 0x7, 0x3, 0x2, 0xfffffffa, 0x5, 0xfffff322, 0x0, 0xf26, 0x3, 0x5, 0x8, 0x2, 0x8, 0x70, 0x81, 0xbe0, 0x3, 0x400, 0xffffff01, 0x5, 0xfffff89b, 0x0, 0xffffffff, 0x6, 0x9, 0x0, 0x52a0000, 0xcbb4, 0x1000, 0x401, 0x6, 0x0, 0x8, 0x2, 0x7fff, 0x7, 0x1, 0x1, 0x3, 0x7, 0xffff, 0x3, 0x1, 0x7ff, 0x2, 0xfd, 0x3, 0xffffffff, 0xffffff3a, 0x0, 0x5, 0xd2, 0x5, 0x2, 0x9, 0x9, 0x1, 0x0, 0x401, 0x7, 0x0, 0x8000, 0x401, 0xccad, 0x3ff, 0x102, 0x80000001, 0x0, 0x4, 0x3b9b315b, 0x0, 0x5, 0xfffffffe, 0x67, 0x9, 0x5, 0x1ff, 0x800, 0x8, 0x6, 0x7, 0x8001, 0x7, 0xc5, 0x9, 0x5, 0x0, 0x1, 0xfffffffb, 0x4, 0x7, 0x1, 0x0, 0xef, 0x80000000, 0x7, 0x354, 0xfffeffff, 0x6a85, 0x4b, 0x1, 0xf8d2, 0x3, 0x8, 0x1, 0x50ef, 0x10001, 0x20, 0x4, 0x400, 0x4, 0xffffffff, 0xc6b, 0x7ff, 0xfff, 0x5, 0x7, 0x1000, 0x8001, 0x1, 0x0, 0x9, 0x3ff, 0x5, 0x80, 0x0, 0x100, 0x7, 0x101, 0x10000, 0xffff, 0x0, 0x100, 0x5, 0x401, 0x48, 0x794c, 0x0, 0x6, 0x4, 0x4, 0x2, 0xfffffffe, 0x2, 0x3, 0x2, 0xfff, 0x0, 0x5, 0xffffc900, 0x80, 0xb03, 0x819, 0x40, 0x1000, 0x80000001, 0xfffffffa, 0x8, 0xc1c6, 0x8, 0xd8be, 0x6, 0xffff0001, 0x2, 0x40, 0xfff, 0x1, 0x101, 0x30000, 0x2, 0x4, 0x7, 0x6, 0x3f, 0x99, 0x0, 0xffffff65, 0x9, 0x3, 0x400, 0x3, 0x10001, 0x2, 0x7, 0x2cf, 0x8, 0x6, 0x1ff, 0x36, 0x7, 0x1f, 0x4, 0x101, 0x8, 0x6, 0x3, 0x3, 0x2, 0x28, 0x8, 0x7ff, 0x2, 0x8001, 0x6, 0x101, 0xcad4a2b6, 0xbc, 0x1, 0x9, 0x0, 0x8000, 0x7fffffff, 0x6, 0x3, 0x1, 0x8, 0xffffffff, 0x9, 0x8001, 0x9, 0x56, 0x4, 0x101, 0x1000, 0x2, 0x1, 0x835b, 0xfffff5e1, 0x6, 0x1, 0x5, 0x9, 0x3f, 0x9, 0x9, 0x371, 0x33ac14f0, 0x3f, 0x4, 0xfc, 0x8, 0x4, 0x7fff, 0x4080, 0x8, 0x8b, 0x8, 0x80, 0x8, 0x5, 0x7, 0x8, 0xbe49, 0x7ff, 0xd47c, 0x101, 0xff, 0x20, 0x6, 0x56f5, 0x1f, 0x7d4, 0xffffffff, 0x7, 0x1000, 0x5, 0x40, 0xffffffff, 0x6, 0x1, 0x0, 0xd50, 0x5d767210, 0xb1, 0x7, 0x7fffffff, 0x7352, 0x1, 0xfffffc00, 0x84, 0xa9, 0x5, 0x5, 0x2, 0x800, 0x4, 0x4, 0x3, 0x0, 0x9, 0x1, 0xfffffffe, 0xfffffe00, 0x1, 0x0, 0xbbb0, 0x3, 0x7fffffff, 0x2ed, 0x0, 0x2, 0x5, 0x1ff, 0x7, 0xffffffff, 0xffffffff, 0x1c00, 0x80000001, 0x4, 0x1, 0x20, 0x1, 0x3, 0x6, 0x0, 0x1, 0x20, 0x0, 0x6, 0x8, 0x0, 0x1, 0x80000001, 0xfffff078, 0xaa4, 0x81, 0x80000000, 0x3, 0x40, 0x5, 0x1e0]}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 09:49:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000af7, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./file0\x00', 0x460000, 0x1c4) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f00000000c0)=0xa9a) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:49:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000800c66a4d37cb023cbb598d8536b1d375f177cfbab30dd27bbb8380f54cd2e189bcea15e060e80350685a6cfbfb600ac5bd46ec7e5f87f913462a83b12e6e09de6d0dc227ab8f56380cccc65516fcc07b4260ee5191ee1ef929ba6d6474c3715bcd0551c86166c0d89ef86e2a890ba8f08b6fc38f26fde4252268a8596d92821a2330035372570dcfc088b3e2fa4784051b730bbdbafcccc0d44b87e25f311508b3e7dcd1cbf4a074a8c4efec3c18037c3c47a684a3f0b17ecc44626faff21549b747cba480278c3bae874e06a8f0c4265e4c1935771b0ae2e4dd759586724faf6c6d689502a0e76c36a6137b4a5fb216a73c64b2989ab94f85f8ffb2d84539c318dc2e418cea0d053d698f3d27128501e93015ea0fa0dc3745af05f10a94200f903e11a42f28b7ada20afe9f2a6fcb2f86e02f11e9464900aef97931463b49f32c5a2e0a6f48a14b61d33034ca", @ANYRES16=0x0, @ANYBLOB="000000000000000000001b00000008009a00000000000400cc00"], 0x20}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000240)=""/242) 09:49:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000000000000150000000000000007000000000000009500000000000000a4fa3c2682ab0e276febc18671df35379ebbf5dee068028f1a3d519d37d8ca2246054d6464efdce32af47ddd74c98127dbfde9a4f3d135b664b51f25a37cb2880a2d82c7ae14b7a2dabfb1a668677667776db546ebe061b77511d6c4ef6383427b131308388e4bd4555ade02cfcd6f162ea7b0378226932a8367fa344d8c673be7ab0513470ca168489b4a19fcd03c65e058eff1c90adfd9932fe439ead6f776dfb6726847ea4722653e4518464f0d"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000040)='GPL\x00', &(0x7f0000000080)) 09:49:51 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000240)=0x400, 0x4) r5 = socket(0x1e, 0x5, 0x0) sendmsg(r5, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000140)={0x5e2c, 0x4, 0x4, 0x0, 0x10001, {r7, r8/1000+10000}, {0x2, 0x1, 0x5, 0x4, 0x9, 0x4, "c97eb8cb"}, 0x62b8, 0x3, @planes=&(0x7f0000000100)={0x4, 0x0, @mem_offset=0x1, 0x8}, 0xfff}) 09:49:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000000c0)={0x2, 0x81, 0x7, 0xc43, 0x0, 0x6}) 09:49:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400", @ANYRESDEC], 0x70}, 0x1, 0x0, 0x0, 0x44001}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008980)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r3, 0x3a}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="3c85159b7a34697a28b9bad0324c52f7da17c83c52a14736db6528765fb540d97362a1837306e573fe857570cad8858e1c516d9239c63f7af537fca857862530710a39cf2a92c897d9ea70fe9dada76c60c847d96a122dbe73d61f7315a7785b19009e5fdb876785724990c6c6b7feaf7115f43909e1013f0f3cb1c370e0c8ad3f40ec3556fef1a69043da48a588de573297f712da48f193a98e1f1fbdf59a265e81340952eb03396cd86f0c5c07a215b735cde97a3141c71601aa847e", 0xbd}], 0x1, &(0x7f0000000300)=[{0x1010, 0x102, 0x1000, "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"}, {0x1010, 0x114, 0x62, "43b69dd71a06098d9fb9de6ab450ae71729d08d37d72c83ed5c9d78abf02f5cc134745c24a8a1ccd722cbaa856fef04fe95cc0cf65f84f8b73bb7fb8c2d6c53cf9e3aa99e07c2bff2b75314a5331f0f06b52155ab8550173e6fdcd601199760547622f2cf0f4b6bcffe46d938b384877e6b79caff6a933f01b11c0265b6ee33ef04674ffae07dc11913c3968dc1340e28cc1c9fc7d09e17dc9043e0f5552147337c17f59ade822cf6d32fab1939f2f7bba42792ad4047be75d201d961d15190658ae691beb91c70ec883fcc9b5f4c7dad57d94e84c8036593c80d1769316f88e479e273e94e542b3a96f3623be7cb98229acdb6c0a57a5cf94b96bc4c2cef95d10532de1d019b2c5191b933012a1da561b1ca5ff2952c371d6c23c0046705cf8afebf269241db9fdfa23a1abaff725f113888930c9c678ff2d45e754e7997e1b6dfc6a4b4ef71959b88b9645ef95fb3ba95065a0a96f1119cfd406538e8094ce8f7e2a5fe401eac2f54e852b998c26c78f50e28a197ae7ceba175034ce9ac59d6b324ee4b0ea9c8206a3a1f83ad5a261cfe63a0658c7be65939b900624f6cee74a551737f2791605684da8e7d83e4a1a037e5a6e8755af9348f9bdb02a5ccb0a0510e7f5385142c87d1e2c3dbab93a79445c8ce5cdc1fb4aa27b34dd3c430287cf9e010bd16d74452e79424f30388e96c3bf64fc05e2b1f0c2cfb0833a5112842dfe2e80f50911adb4489750c374bcaab2ef8bebf5c7aa6ccc42d4294eb7ed9b2824aec2aab2538525617aa0c762181ca56cc423c86f44df86eb95142026cecb8587b354aa328a491e103a57cf37eb0c4677caa843492275f74869dd1644633ef247277fa6b3fcb1d2ae3ebba43cf1066c9851a7d2ac3fbf8bcdd9452d8f58390fd4132c1435475afb75bfa633be855c64ce00119c4479801a8383c6e9dac4e6e43714e7393a60afcf8cf4ecfc0235adb9804e43917c32aa4b623e11af78b68c48e873d4b1c1a1c0de9f6c425ed93d4488ab9ef72abfb85b3aeca9d38c87dce410f07c268f48999b7f15b3eb3e4a6d8998a245abc557431912e527b21e23bc80432369cccdc7a628028471f16eced2deb566dd7a1559a00a767cbdd673efc80c891d1591c218bd0cfb42e10c8f05f6d80db7c0f05fbbcdab59090b23ee4ebc0f5490daa9f77861f3bdab50011f028ad5fc26c995fb5f74599bc2f60f3c918a797c7ff19b7e5b974651d26a25d2730eae852b0135a0f25e0175c48ca93ae32c78893c52806cc29804dcf38d35759fe2c9a740b1da57ab65774facf6592e9bd4ca4bf9ca3bbbecaa192a8a949c96bee1177464cce377b764bf94d077b6e24b88604746a716d3e25ebcc4c64a0dccc6c8eb5be3ae103fe4108570c93bee48027b357f5d4e00c611fabfb402aa0e662818e20807bf6371e460d08df82cb8548bf35462d6ec5fae43b1b1a16794bbfa17e06cab9fee73d2deaf9c6154c7396e8cfb0f996ea156bf71e601d738780778ee23a548cd1f9d61611ac9de69b7273a09484608464556b41f20cab13bbafce6bdfe4049a5a35ed6f6a6e1e9c7bcfeb66799db9970050047ebeb5f4e626c62db7e65b4c7336c8cc4a30a5af10325ef4b34eeaf76e7441ddb0db782cae5096b2f26784199af0b1e06f475ecaf0e7dd65485d93999de2bbe20ce750dba99ce6c507704b1e1905d082e02142ac0dd86456f44fc9dbcb156d34f0f090b9240103642af24ce8ed69fe125a7f58bd0fa0da40841856e1e1acd5d0a6be5c563703f4a2ccd5ee004806fea443f9115b02ce8866fc0d57dcfb023474237c994e92a0ffc1a1ceef89ed1352199f908dfbb22ad49747bcceb2f12942f5d82e529ba8a38add4b01a7edbe1eefc14df784433b1a429551e73a035739e8d3ccd962612acd083bb3865cc1678cd21ed810b058f54d23495c4f3afe6fbfc99de9155f571a792e1e94df10aadf83832afd9edd91fa23e4263b37170257d1fa8665ab82acc88454e4176ebf8cd63f561dc0c38df51a38aefd1ddc52ea581af059dd30fb5f5420cfc6736d8a3d8a8b9108bd608f7b9ec35ccd27358039668e73398ff109cd8de5bd65f6273271d942711cfb1a80afedbf18030d22cdc64c64965fc2a0359b97ef382c8bde7f7c6ae107ed01eea4a1a6e28ad0ae1570ba3bdacd27e5d2f8344ea0b2cafd0f425096fe335715aca6ee50198a9d9cfbc2bd7ef59bb9fd7d45f52cb428361e70065b002912800d439c77443eb80f37cc7ee603a9db2c25fed450afc9cff0d032eb38445f90f5678bcdf288ee250e10a382bdd11378123988f712ea737da3c5528649346cc8a920a49a98065fbf4b7d5aca04e5faad9994494e8f1000fe9e25227444fd41a80fd2e9327b7c798dfbce3cdab69b364cd995513b1ce7548d3bcf17a268fbf4a8e6e54fb4abf3e881442ac8c8cc2f9736b4b46d2eeb4b82d7f7275d22ff93c49d1fa55fec60471b9f44742d6bb1208f476733c148389648fb8b39c5ef07f6e203b69221a4f8da82d6a690cdac2057d31db63d9891a7192b0c15c15ff5eff18aa5ce1fc2384091d24a50ada8e15f47f7d9ece40c61ae6eab2793a37d7ea2deb191a99251d43a44f68fe35b8bb5075b90e2369100b7b7798117957935ded9656c56eacd004f587906bba19da61391f6a0b5d8096c2e8ad866ee7d050f47d6b6f267ab9ed2c799c3da452f72a4dc7362776290d77330433b912d0a5d25488813c5bbeb91288c89a9529640756f25cb7ed61564d9454a6d3884b541722afe42337d4524ea55ba305a0aade98b0a061228c59281fc4496df1511f716233b73984fb2b2344391ff291f2fa9032e4e6f7ac18e5b02cb380cb4f4ac0fb6b323ba31e086ad182ac1c66271453619678cb04712f74bd0f79d810919aa495a040b0b36bbf8ebcb16cd14306a65f8235b51896c6e74c435cf1990b6264f484077e02abaa1c904d4f764ac5f5d76ae34c66143cb0775116459d7fd7c198d130bc1db081fe8538de42535b25e99f451c5baf9e00ab422944cbdc5348e092bc1a8a0d006aa9029f7cb74a04a8e9453048b68c7bcc6cc52ac5528d4d7f44dec10539f790fec9c75076fd463ea7471f39064c6dc0b5c31eee1e1ea65793c436943768350977a2b1fcb8ce09737c34b6d82c5e4f4d8df55bb9f8eade16894a3d7be634c11534a7ee16eb33686dcad2ed46d7470fd406982ed4c467d92210f2a1dbdce3592836ccc698e3dec0da3793e7297dde39dea45783d50426965deadc70e71052119f5ac3bbbde3120ac3974e1aafe6422cce73d807e412d310b946995ab79d7d1c593bc7de3914b49e92048964fad42985901e80ab5693abd0b2ba3860ec0c7fef023b3d96e0b5ff2f609cb8cb6dccb89a61a2315b0d9e19569e0a41ff605d660538c7a9e99d4ef51923f4ea26a16dbc7d64ea929cbf6a7f8e76a9b786dfc3eb70d1f2ceacddf7bef44705b8d8eab98609c1b54059999199a95a560b888c9aef229bde232ff1ae12c96f29e1ad0e7c4e91f22003a39da97d53ccb8fc1bd672e51757b2c7ef8f721181884b5c1d172362676da183e4beeca99b985642f4ed8dd6f0a2bca51c05e232d5b6df232d1de6773266aec0de3c409f8e1d01dc2cd623a9823a638b864f7fc0f372c1e71ce4dda75b77b5e96d8c111afa66526ed8026f142276ed78f5c458b5dfff912ab8c0e5fa192506e73e17c46e0282581c1f7015b0a5ca21e87de626964bafc7c31f8ec13311707da72384a37cee4a4b758dec11098a0f7473181c96584af1d4856599fafbdb0bc3c15a8a3f46f7c5cd107a73f0e407425ac2fd800bd093ca2620089c25616a47938a9fdd99146e76468bf0b72d0de22eab558675f44037aa069935cd5877436b7c71e0497cbc1234182c802ac5c6533adc6634eb5335f91f397d26e1280032969c9189f5c96aa27f5112ac941569a10fb4c1bdea0a5a69515b7430130b342d8366f33a536e183c4c589120e6ebf0eaaf9b64980b9a90ed1b125d9525c102c00b84a0066d8340d6281aaffd071845152549a32f44d321ee00ff81429c69493632688e54d2a7b2dd15cb57c39c9fa5d451b9ee11bbf6fd4ca7d9dcf22496ac0d8fa691cf8d393736a672838102a0ccf7a8be98560ac7cf4a61f72a9f68ef95650f0aa899e9159e3d5cc4e53eac3355b27989df1a95511e7f0c796ca27efc54dedb6cdf521b00b6272775f7d3c3d5854d77c7828dda1b30f4247675ec8c6ff87aafe745b629a7504dd6c45c373f0e58d7a0d181a9a73f95df061e3ecdeee7432b3ecc79259e6be1aca2d6bf5deacc98d12465496f80b3beb1a83729fd661a1e2b564f0d5a4e84b4b4c05de301cb022ed00ca696e4e8653887662e06a09d357de30bb33f024188ed5ca6182d33080ad85973d37430797e04c8218437c7216a7fb2b7a92e611ced6fb94442f36ed0735aebf2d8859437047d69bd38f975a913d20c8311972a515b841a4d8406b215cd18e6711b2de04e4e2ca9f88d8f675eaafb43ac912b246724c1359dcfcf2c0f7c110b5288006df29ff49dce877da624a64c7bb960c7f7df0354a0d72899dcb82fa21fffc4e9c679b24b66eeeb958595f7e6f5cb1eeb073057097b40990461fe96f908ef22ff624d81f241225c29f6323ae9639a622c0be9ed365aac1699b2bed2ef868600caf9316fffabd2c3df5c824b37e064af042609952135f73428e02a73fd4dd6abd6834e8ebb5fbb5992b05a42469a4c7d87e060a5786d9f92ae31666488b7bf71e72a5577810d96243e0f5c093d6ff6055c69fae321841a3431cbdc8b0b8f677866196b7657c014b973067a05a1dd52e613d9025041cac14f59df6199fe82a8e8aaa3c5e149a02caa1a2b73188e246b12219a638f2455c4a78b977fa4bf218d50c170f78813c1341e126c9659b24474e1dcd214a57d0968264a1945c97b9e34a87283eedd4ffc7ab31abd73653d32c5909377ffb0e9f2d8726c972561ee8eb36374f5ce00a26a726b386c5193fb091298bce877ecbf4e06079ad52988ed62ec7a7cc15d076d42d418b918af12b0cbf26553e6f9e8962721ca96a3310799afa8e73ddf423a8946ab6d20b55023eeac341c62ff2a9edc92231790d1bfb21ae66cce262e1ff6847e8bde5f9d18a98fc68439978695362324e4568129dbf5da61d43f75dc1cb895c9bc433298e6fbb661df75d2b49d202b171df7bb3e09a9d5ad84e9cafc3f3ad7a7f8c8eff615de7c0935e7eaeb2bb33eefb85ade22364c7201f7df429b19685746dafb6fac01ff5776cbbbb1dd5e67415704288de3e0f045a51df97513d7920e3b42629cf42d17d5ffafccd2c3df72f89d818066308b8c4bae4df270e2c62c5ae17f68d9cb4221a59b20df87dc1a9036403a429848e8639e4d921305af886b898dd684adbf7c7603a7c3b4725cc5b2a7456b6df572475132b08fdc2ccc99454e8512b64f2c9a18fd64ce93ef6d374bb6cadfafcf1e4b4a2bddcf347eaf801ce0feee4c0ec30ca916b54898d9101c5550319525911e6f083015c74f32c9f594e2f6e7c4b2047513d53f11d9667e723eed8dfde5245d0be3498d0db5f82143597fe670b0a816815044222b0cc92ba1b7a77739a7f9565a9d963c7b1d114063adc0d513f7693a2b73bb680754483c7e3aec717b0bc74c380c8fbeee31d41d53b5285511772f08e881ce978b30d37764185cd08a9b42fd8d2b997de75a6f98a5281325489bacd94819b0b7c06f8dd471eb811e890aff596f014332ebe14f7f652d526a5f4daf"}, {0x28, 0x0, 0xfffffffb, "af22f9862b68d78484f74023532b7d823827f77f4e"}], 0x2048}}, {{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x80000000, @mcast1, 0x3, 0x2}, 0x80, &(0x7f0000002580)=[{&(0x7f0000002380)="406be7068922374cf90b032fc55a37178a98244a4f3d403120d3227b1a352cb28cbb03c07e67e40c0ec37d274eb9a8b9fc8499fa1e9a7581f9907ea970b422bf1feba2fe018168c99b37b0f0513ae82126363356994412ffea641a7513a3a77786d1a42b9521452f06d590a77c3165f51404a9b5ada4ae47ef6e6e34c0e6723d7ecd464dcdb539b1be2f5380562d13b23bbf55997a9257dc0a35cf64", 0x9c}, {&(0x7f0000002440)="4be417cb7f27bee325ba1ba896030aa73cc9315b1af8b70059c6770eed9dbeade7a6855693ec308f1fe640c50da482bdac6440b7555014cb0a5ef6c40422f917d231b330a25fb6b6f42332d1eab1051958d864b78fd14a90963324c7904f1fa34ea41af06bce6005845095e6527b3ba56125cd416bb4489fad4fa0cfb8a12120e9bfcf03923fc1849263d062ffa8e7cf720112ceba10aa01fc09", 0x9a}, {&(0x7f0000002500)="16bcf1f46fc66349ca3ce6c0add75fb228", 0x11}, {&(0x7f0000002540)="a01ed9ef0cc58d11df517f49c961573e7257cb59e7b7b41a2f002b69a7dd993c597cb969dd9a96590546e66a0efba3a3e3a1028eda0aaf92917c7c242ce1", 0x3e}], 0x4, &(0x7f00000025c0)=[{0x70, 0x100, 0x8, "5f4a81ceca5ab3f8fd93d0ecf47247b1ec7613a9480cb92bc3e961ea56e12322fcdf4089e2283aac67e244f00de885663fc2ba12630ffc96cdc2f41911ee7eccf6e01ce6d50935cb53974da2f7a4dcde1e73ba9f3fe656fccc4f"}, {0x1010, 0x101, 0x2, "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"}, {0x98, 0x10b, 0x20, "d73cc77ee7adc36a01bf74e4779335413f7a7c1143273bed7f7f664108a25d3bd20e046b5500215cbdaa777af097f711376d992c9805e246a06f5e18fc9ec3c265a17db87ff2503becb5d85be22540782e1f367ff9c8620ad10e820726cdc80eda028aef8ce724db82185069ac77316758a6102ce2b8e25972b5e08f5279e6618309"}, {0x68, 0x1, 0x9, "ba3335ab1ae96ded308dcacad544957806416bc78235d4f98cf3816e3336427fdcb93835f3933dfad43bd69e6676ddd491f2bc95fafae12dedab49d065a1e2a3c73b3bd7ebaad4cc74a010a9000bc725c50aedf0da2c3a"}], 0x1180}}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003740)="fb3fc5619c3a5ef2da651805a1610bda9139498082b1e280348e458f2ebd81bbf72b2a8fbf9c13e98f7753d4f5a8ef180ca06878672f343383baf5f19769c633be26a524", 0x44}, {&(0x7f00000037c0)="495db42a09f6199594ad7d063df00d654327e831aed392663dca45a3651751a6f95f2c0a3add723a1804d51aa04af8c55a831a43cc98c04c05d3f80c179b299d671c292035a6c1cf20c7075bbe44d783307ca8615cdb6893436ea49b1e3a4a044e7e9e8abf8789291a5dd28d71b392ead2fa33cbdc78ec67682d19762ad35a6a7c0d3b8a34f5e173b98cda3728e5d9d3289d", 0x92}, {&(0x7f0000003880)="60175950b39fc61cfe9f15b92a683db646a02f28bec74917c9968790a8c4c7803ed2ff723466d569e8906002c7c32f96110fb8516554b27700e7c126eb9aa5ca2c308a89c9ba9ba36483cc0c930b1f475c3dd3acd74eca9c39b73d8f10c0a119b841b2fdb9808f64b6f1c1aec08cb617a2a9f5862be9560dfaaae2aebfa43754af12f9f3bcb672774a34905f76505ea7bdde64b61b280022239928e3c1dd13b7fd4774f98de84daed58c3740d7955d6b08863fcc6c1400ae74d7fcab6b877f2057027f7a9842f7f2b6560ff0caa941663f210902a286a03ae1fdb0a6cb371e", 0xdf}, {&(0x7f0000003980)="76dff2b9b4b2b12cc10a097a2c933e83bd76eb343f43f3e2356c06fdc77258d0648b09f686af594d327a38c9f1f0c2ba890e3042f13f035f221e62280ce8744472099416817d4d74b170fd96f4554a08a74307ac6c16d4af1395d7c05022178043ee94e5306baf36da5463e66ee0a0ca9601679e4c8e60f97ec6eec0f9cb912ca2758f7b1605d810a2e763dc35412a6142bdc5df469952a7cceee892eab5989deef0c5f14bf348589dbc14d7aad8b5bbed8b2c0537f5282cb5c5eebbdf8d643e995ce2", 0xc3}, {&(0x7f0000003a80)="bf3782b85a14b20960ed5f809af561b5de0abfbbfacd86f5d5ceb9fdf2113812c10720595f96907539ec972cf79f7fe7001b9937d9fb5814f9a55ed34845ebb88b88f60fd2d671fcf049db7ab50d59ffaa778645244d47c4538a89906ef84bdb6d9049519627326e3427f12c9265b4ca87dd7eae239926cd5855fef7b2cc612c8a07aea0bdede793719e5ecfdc218734103747aca4c8726d41b271d55c7ed740703e2c20d161f445048b39cfc9cc0d1645835e77649bc5cff8fa1a4aa02dba4a", 0xc0}, {&(0x7f0000003b40)="a82f2c77406bc055613cd992df9c5fa14bab2a5c731429d476239a482e2ab3a993b11728fbc550ef544477684bdb097e8856b9a2d6084045b646c8a99c79f53948d00e033bcb38eb71abade2f177fcc69379fc2e6b4a13eb1901295a17a7a0b88047b1e4289fca54e5e6491f32bda3b6e0fe96ea408832df53e36a16c91c907b0f8838a315f35e5c7afb48680f52b46bb7ede68e6f436443696303bc2f8be2b85dda82b94f4a9257f6a46fa6c0b2693bb5d815", 0xb3}, {&(0x7f0000003c00)="b3a18a6e89576b2097ce4958640065ee6157a07e530643293aad7ad8dc6bf656e77e508990d43960d1425126d05cb1f0ff295d099bc1ca23a5ab331d98d34d16681643c54f7b676478fd9741568b878981084b8c926cbdaa509416d03b14ec84ddc9e977bd56e0544dd09fe1a080a77cbc", 0x71}], 0x7, &(0x7f0000003d00)=[{0x1010, 0x101, 0x7, "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"}, {0x38, 0x333, 0x5, "ac71585c7fd6826a1f294838e857730f26df7c2322210323121564e84d9de82948"}, {0xc8, 0x105, 0x3, "7c751bcf66a230c09db14faeb9ede1b9b88c15cc2b38bbf0182e5e5e3533ad5e7031bfbc6f2939a22e3c8b77174c9213b4f6eb806bf802c767211cd87742f607fafc15b2f4873b5ab0e86b24db20dccdea4100b51c4899f9864d0a242563623cc7568a24b31209c5c82cbf83e45c219cbfb266774bf3f84b43de37ad104790c60e39d2b82594f436db518e6af76ddefc9cad4f0eeea3b3a802475dd1bbc572a6c8be1cbb0db86ea3acfeb00a856538bb32001575"}], 0x1110}}, {{&(0x7f0000004e40)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f0000005fc0)=[{&(0x7f0000004ec0)="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", 0x1000}, {&(0x7f0000005ec0)="1c39c7a28254fb2f3a4f8154b1555a6e55e72cd69058328146784f92c591c3e704b180f021d4ac52ea9d8537d82087b4977e55a379fad9530574148f23aea037dc580226", 0x44}, {&(0x7f0000005f40)="e69d2d8511b215e852ae9f0e124d492c59235bd4507ec51638eeb93c1ba2c032747e260264db6feef3ed5ac1f0c749022060d463ea36df3b1ba674d1ea03823514b51e7795e918a4df5dfca60a3c9a78320fe18d681d8df0b34dcc75fe1cbc7c45079dbb5ef5f308a329f0bd4ba922", 0x6f}], 0x3, &(0x7f0000006000)=[{0x70, 0x116, 0x0, "8c345a58a9410486506a84f743cc87746974711d40719e2ed4a5d6532edf90537a0b342df49850c1664aec016ad92db2d79bdd1eed45fa9053d238efdc615ec7d5ac30d1a76eff9120e561784baae3033a9345ca69cc9aac741a"}, {0xd0, 0x114, 0xfffffffd, "09833761a5ebe0b6377a5e752c9541f638f9ba2f68f77566c1c1f45e49c95477edd9d24a496f1a695822e71911737a9976f41a1e18d3ca1ba052a2235133d6c69090de01a0ec055d04af8eab6fb770bd2025472765facbdb6b3471986f9d987d721296e8e2ebcf8ec2180554e9b69dac184d830685d388175056af4ef87263a6304a8d6dcb37dd1f2a01b7531f9fe4ac694a7c8325a0e12a67027ebbe849a11ee875d63742c13af4196f9c12fe99f5f2ff7822f163d24edad474"}, {0xd8, 0x115, 0x100, "35e69c9c5cd612e1514933eae656e3c75943b3d01b27a84205af1830b5cfef8c14a47190a1ec338f89c4ad0c26c61720cbd7a4dab5af9ddbf84eb72e6afff7f8a91f654c2015cea30a56307bd5ad07034dc531ecfb2dfe0b3304683e25e1d15b49d3babb10a8122dca144bcfc0118f66a8e10bda76e3494cc2fcee284a748c6dbbf6f131abd5a597ac26585521a2e9a49d854d26833bfd5954f5f4f846cedcfd78217ee52e4aec7511ac0c95c0361fbf43d2b52049743a86e422bdcb626c58347296299da0"}, {0xb8, 0x100, 0x4, "b9f01a3accc2e9c89ec6e61045b96b7613faa31a2e4c81dc481d04091e551152e8350cdf1cf1d127b4b76c87e890c7d0c0cff5e5100ff7bc2f492f735d0683a0b092abe4b859d91c197e0ca828deeef90cb8168e5df371db9d2d1b42592fe31b3c8dc5a7cb1dd5468c38cbc9335c914b0f63975e19442921ba1c6aede5020fd54b2689b0b8c62c49fc98a2a7f2e22099096d27f3e3c4960a1df878fff992f71ac037aa328291"}, {0x88, 0x116, 0x3, "07b153c50e150a2913b58e979b9c64d951ed36e996dc52a77a52b5a990b7c78dc95bd500ac9bb0d13e508ceeae27afc651633ae27243771440ecff85dee00aa639289cf49d395ae7b5205a17d8e97b3f234f12e9ccc1f10e7ee15ec8d5b0b090ab17f5c9c97732a1385be60c576c1f6542ee"}, {0x28, 0x107, 0x9, "a00738fc2277f825e571db88c460cfba0bee159a59d71f"}, {0x10, 0x84, 0x6}, {0x1010, 0x6, 0x5, "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"}, {0x98, 0x0, 0x1, "8b45496ac1d4134289940ad97fab01a030e53e662ecc493933c63276be0e00a8fd5fe97ed3fefbab83f883ea7af88dc57d37dfe6647a756fac4827c2306b4c0ff66e451a125d5fdb8b42363542f4841fc128644630d8c8797b789209e4081806ce9fc71a0cc75259e5485697e5070849cd9e87279c39b01dfde2344830b6f871f32b602470be"}], 0x1438}}, {{&(0x7f0000007440)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000008580)=[{&(0x7f00000074c0)="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", 0x1000}, {&(0x7f00000084c0)="e3ac6dc923b8e7ebcac3a90581a793db3ceeb06f094aa6333cc857203146b014a3d0728741723dd90d05836932d5e3da879645a6503e2baed552e2d6f8", 0x3d}, {&(0x7f0000008500)="763f04cce0c8bfc69861355fb681ee17eb08b9819e9f54b1e7d5a37def910beea9fb37883bd71eafc2d3ae6e48b502b794f9f3c550460f32707bc3a933e3c9b214b3d492dff32163ce5600e5d8cc180a3a93adb6f5e6d9", 0x57}], 0x3, &(0x7f00000085c0)=[{0x68, 0x108, 0xfff, "48eb069e8cf1188f29e2433d95f4f3dfa5f90a2cff79743c5144faadbae2a28b666e55a28ee807c42c765e103ff6622d1399418c636f64d6cc48f5e1487f0b656b784a185f778486d0576fbb4558452d0d5227c9"}, {0xa0, 0x1, 0x4, "6bc704b88952180f9f5fe7c85f2109df414f604cd9700e7208fa7e865994ab2179f8a97c9a37f6c4c3f3af841348222b1b91fe23690b48ce1dd70db1937e658c554ddc54ce2a0442562e1c47fb5696d451a8207213d292992ee5098647d399108d5d74c753dcb0869a8837545d439169bb1e2d36269aa8a45e9665ad17a0af8d20274f5110f372037c8cee"}, {0x60, 0x102, 0x80000001, "cf9533757f887584a8b10aef8530724a5adbf7a9b086d19fa71cc6d80b950065df1335ebf0b2de0e10b72f8901c6f58ffd463678d193e738b1af12a8a18a7ea8a10348340c22828c0e524d511453c286"}, {0x70, 0x117, 0x4, "f2dc5f88a1e1187fa8865027c8a67cba56a1a489d3458bad186deff569a75c72cab91755825148dc3c0fbb70aae92107259ba3f66e1f7c2862f897258eec8f113eab0c21d68e1dbcb332c4eed26748ee628ff4171f45b1e9c97cd9b6d32f97"}], 0x1d8}}, {{&(0x7f00000087c0)=@llc={0x1a, 0x30b, 0xff, 0xa3, 0x9, 0x2, @random="3391b190aafd"}, 0x80, &(0x7f0000008940)=[{&(0x7f0000008840)="24cfcbd2dcf8f83b3ca903db7a4270ed435d4700cb4bd525a4f3ca6bddc0e4658cd9f8cc5b5ad75c7ffd9a0750844a608841f6224805bcd75bd3ef3aece6e652acbe59da7f3b759bdf436ead9515ed80e9a6a35f56c661f97d8a9fc3e110e98c85677a18a5d07676f78a63806d1b536e9fd03881f42caa6715a1ed573fcb92747e174859caa7dde2fd1593f9a7a98ac98ebdbd9a5c6050abd0884db9c8fe5c689db04c49e8d9380eb9e46b580d09b36ecbafa04b4f1abfdc2f59dd8452f5abee796e0ef7f47cb7f524814e12a48c0aa17f332aac76fbb4b7be8b24", 0xdb}], 0x1}}], 0x6, 0x0) [ 408.767302][ T9132] device bond1 entered promiscuous mode [ 408.773852][ T9132] 8021q: adding VLAN 0 to HW filter on device bond1 09:49:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000000c0)={0x2, 0x81, 0x7, 0xc43, 0x0, 0x6}) [ 409.002103][ T9169] device bond2 entered promiscuous mode [ 409.008833][ T9169] 8021q: adding VLAN 0 to HW filter on device bond2 09:49:52 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = openat2(r3, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x2042, 0x20}, 0x18) bind$rxrpc(r4, &(0x7f0000002740)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) socket(0x40000000015, 0x805, 0x0) 09:49:52 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = openat2(r3, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x2042, 0x20}, 0x18) bind$rxrpc(r4, &(0x7f0000002740)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) socket(0x40000000015, 0x805, 0x0) 09:49:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000000c0)={0x2, 0x81, 0x7, 0xc43, 0x0, 0x6}) 09:49:52 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = openat2(r3, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x2042, 0x20}, 0x18) bind$rxrpc(r4, &(0x7f0000002740)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) socket(0x40000000015, 0x805, 0x0) 09:49:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000000c0)={0x2, 0x81, 0x7, 0xc43, 0x0, 0x6}) 09:49:53 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = openat2(r3, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x2042, 0x20}, 0x18) bind$rxrpc(r4, &(0x7f0000002740)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) socket(0x40000000015, 0x805, 0x0) 09:49:53 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = openat2(r3, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x2042, 0x20}, 0x18) bind$rxrpc(r4, &(0x7f0000002740)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) 09:49:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') 09:49:53 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) openat2(r3, &(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x2042, 0x20}, 0x18) 09:49:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r7, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 09:49:53 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 09:49:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) lseek(r1, 0x3, 0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffff49a}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20006051}, 0x400c805) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000200)={0xb, 0x10000, {0x52, 0xfff, 0x8001, {0x6, 0x4}, {0x0, 0x5}, @period={0x59, 0x401, 0x400, 0x3, 0x8000, {0x800, 0x7fc8, 0x5e0, 0x8}, 0x2, &(0x7f0000000180)=[0x4, 0x80]}}, {0x51, 0x8, 0x1000, {0x3a7, 0x8cc}, {0xfff8, 0xff7d}, @period={0x5d, 0x0, 0x2ab, 0x100, 0x3f, {0x3, 0x8, 0x4, 0x5}, 0x4, &(0x7f00000001c0)=[0x101, 0x80, 0x1, 0x967]}}}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x400, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f00000002c0)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x480, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000340)={'wg2\x00', 0x1000}) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000380)) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000005c0)=0xe8) connect$can_bcm(r4, &(0x7f0000000600)={0x1d, r6}, 0x10) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000006c0)={0x5, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000700)={&(0x7f0000000640)=[0x2775, 0x3, 0x4, 0x9], 0x4, 0x0, r7}) r8 = open(&(0x7f0000000740)='./file0\x00', 0xc0080, 0x4a) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000780)={0xafd, 0x3, 0x4ee, 0x0, 0xf, "a3d4c7b4dd2eac989c2827cdf3ec045b5a4f2c"}) 09:49:53 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) dup2(r2, r1) 09:49:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r6, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) 09:49:54 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) 09:49:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r6, 0x0) 09:49:54 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) [ 411.361253][ T9262] IPVS: ftp: loaded support on port[0] = 21 09:49:54 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 09:49:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) [ 411.714124][ T9262] chnl_net:caif_netlink_parms(): no params data found 09:49:55 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) [ 411.944281][ T9369] validate_nla: 20 callbacks suppressed [ 411.944307][ T9369] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 411.960090][ T9369] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:49:55 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 412.211521][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.219348][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.228871][ T9262] device bridge_slave_0 entered promiscuous mode 09:49:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) [ 412.310091][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.317489][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.327128][ T9262] device bridge_slave_1 entered promiscuous mode 09:49:55 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) [ 412.513986][ T9399] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 412.523499][ T9399] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 412.538150][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.604172][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.758169][ T9262] team0: Port device team_slave_0 added [ 412.772477][ T9262] team0: Port device team_slave_1 added [ 412.860441][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.867854][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.894069][ T9262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.910274][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.917997][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.944194][ T9262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.067130][ T9262] device hsr_slave_0 entered promiscuous mode [ 413.107995][ T9262] device hsr_slave_1 entered promiscuous mode [ 413.158500][ T9262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 413.166151][ T9262] Cannot create hsr debugfs directory [ 413.545554][ T9262] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 413.609019][ T9262] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 413.660559][ T9262] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 413.776631][ T9262] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 414.064217][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.113827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 414.123168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 414.158319][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.193900][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 414.203731][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 414.214246][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.221659][ T8657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.277120][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 414.286685][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 414.296813][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 414.306295][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.313681][ T8657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.325517][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 414.336730][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 414.358867][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 414.370441][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 414.384287][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 414.407892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 414.418702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 414.467701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 414.477651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 414.487522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 414.497473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 414.517118][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.573922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.582328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.603835][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 414.671907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 414.682652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.742286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.753593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.771213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.781830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.794616][ T9262] device veth0_vlan entered promiscuous mode [ 414.851054][ T9262] device veth1_vlan entered promiscuous mode [ 414.958162][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.968432][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.993930][ T9262] device veth0_macvtap entered promiscuous mode [ 415.032956][ T9262] device veth1_macvtap entered promiscuous mode [ 415.084950][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.095700][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.106641][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.117188][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.131311][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.144317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.154478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.164146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 415.174387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 415.206015][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.219887][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.229924][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.240551][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.254619][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 415.264953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 415.275288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:49:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="c800009e10001fff02000000bbf08803e3ffff80", @ANYRES32=0x0, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff0200000000000000000000a4a2e6a00c000a00aaaaaaaaaa1c200014757c6d63098e6ea2f71a8e51f2cc9faedd3852a8fa4180d745bb77f96f30c462f33ef7e6f2"], 0xc8}, 0x1, 0x0, 0x0, 0x2000c8d0}, 0x0) socket(0x10, 0x8000000000000003, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0xc8980, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0xfffffff7, @local, 0x7}, {0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00', 0x1ff}, 0x9, [0x3f, 0x4, 0x3, 0x8, 0x6f, 0x1ff, 0x9]}, 0x5c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x3}, 0x80}) 09:49:58 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:49:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) [ 415.662864][ T9495] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 415.671261][ T9495] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:49:59 executing program 1: userfaultfd(0x0) 09:49:59 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x80000) move_mount(r2, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00', 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xff}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @random='\x00\x00\x00\v\x00'}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0x9}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x6}]}}}]}, 0x5c}}, 0x0) 09:49:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) 09:49:59 executing program 1: userfaultfd(0x0) 09:49:59 executing program 1: userfaultfd(0x0) 09:49:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) 09:49:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x291b941a) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0xfff, 0x3) socket(0x2000000000000010, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 09:49:59 executing program 1: setrlimit(0x0, &(0x7f0000a9cff8)) userfaultfd(0x0) [ 416.636456][ C1] hrtimer: interrupt took 93507 ns 09:49:59 executing program 1: setrlimit(0x0, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:00 executing program 1: setrlimit(0x0, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) 09:50:00 executing program 1: setrlimit(0x7, 0x0) userfaultfd(0x0) 09:50:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet6_sctp(0xa, 0x0, 0x84) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x291b941a) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0xfff, 0x3) socket(0x2000000000000010, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 09:50:00 executing program 1: setrlimit(0x7, 0x0) userfaultfd(0x0) 09:50:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:01 executing program 1: setrlimit(0x7, 0x0) userfaultfd(0x0) 09:50:01 executing program 1 (fault-call:1 fault-nth:0): setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x10000, 0x8}, &(0x7f0000000040)=0xc) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:01 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000030000004c0001800d682a000000000000797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41404000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x88, r2, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4001}, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000340)=0x16) syz_emit_ethernet(0x5a, &(0x7f0000000380)={@local, @dev, @val={@val={0x9100, 0x3, 0x1, 0xfff}, {0x8100, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x2c}], {{0x0, 0xffff, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) userfaultfd(0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000440)) [ 418.868117][ T9583] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:50:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x0, 0xa, 0x5, 0x8, "1db2d3749cafde911b990e857993a3c55b4c1bfd62dc25fb093c7741cc7c1249daecadd23a2dbf42571101ad14955f7a34ed79a87ebca3f0d9d57594067505e9", "e9f87048dc9f836fb9b69b58f3cb62b971309735040849054dcbb177bdfc3fcb8d0eb7c060f45cbc04849e7fcf46b39c620cbbb1f0ed4998e46607fd0d775637", "91248628ffd08961a7eda8c572d994e049fbcc74e8a9fd1fabf30c35e3657499", [0x40, 0x6]}) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x81000) [ 418.961560][ T9584] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 09:50:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x907, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040805}, 0x24040805) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1021}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x842b}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2b9, 0x1}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x94}}, 0x0) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r4) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) 09:50:02 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="00030000", @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff2500000000000000000000000000010000000004000000000054390e00000000"], 0x60}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_bond\x00', {0xfffffff8}, 0x800}) setrlimit(0xc, &(0x7f0000000080)={0x6}) userfaultfd(0x0) 09:50:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r3, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) [ 419.699721][ T9606] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 419.708301][ T9606] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:03 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) process_vm_writev(r2, &(0x7f0000001640)=[{&(0x7f0000000080)=""/115, 0x73}, {&(0x7f0000000100)=""/80, 0x50}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/228, 0xe4}, {&(0x7f0000001280)=""/45, 0x2d}, {&(0x7f00000012c0)=""/233, 0xe9}, {&(0x7f00000013c0)=""/171, 0xab}, {&(0x7f0000001480)=""/250, 0xfa}, {&(0x7f0000001580)=""/129, 0x81}], 0x9, &(0x7f0000001880)=[{&(0x7f0000001700)=""/94, 0x5e}, {&(0x7f0000001780)=""/138, 0x8a}, {&(0x7f0000001840)=""/60, 0x3c}], 0x3, 0x0) 09:50:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r3, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) [ 420.193556][ T9616] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 420.202467][ T9616] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x48842, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\xc3\x19\xd1\x83z\xf9\xc7\xb2@\xd9S\x119g\xdd\x95\xed\xa3\xb2\xfb\x90t\xf8\xc6\xd5\x1b\xd4C\xef\x85\xdd\r\xe3c\xce\xa5\xa3B\xf3G\xc7\x8d\xf3\xb4\xb9\xbd~\xf8!\x81\xac\x89\xed\x9a\x01\x8d\x86\xa6\x9c\x9b\x9f\xb6+1\xd8$#f\xbd\x11\f\x8f\x8d\x14\x7fW\xbe\xa5\xff\xa4\xe8\xd1\xe2\xb6~B\a\x00)\xeb\x06\x00\x00\x00\x00\x00\x00\x00\x8e&S!e-\x9c)\x8c\xa9\xb5\x80\xfc\xc8Y!\x9e\xf1[\xeca\x87J\r8B\xfc\xaf\x86t`\xc2M\xa3\xed\x98c\xd4V\x8f\xdf\x058\xcf\xa5\x12w\xf6\x02+\x97S\x03*/\x06m\xd4\xd4\x9d\n\n\xa9P\xd7o\xa6\xd7\x8e\x14\xd7\xaa\xe5\x04\xca\x04\x01\xe8!W\xee\x89Q\xee\x90\xf6\x89\xc1\xe8*\f\xcb\xd3pR\xfc\xf1[y\xd6H\xd4\x87*x\xd3\x8c\x88\xc9;xCN\xe3\x84\fw\xd7A\x99\xae\xbf_\xa9\xd1\xf5>\xd9\x16b\xa9,\xfa\xd5\x80\xc2\x9c\xb8\x10BP\x0f\xf7Z\xf7\xd7W\x17v\x8c\xf9\x9d\a0xffffffffffffffff}) dup2(r3, r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x13a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 420.808032][ T9634] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 420.816202][ T9634] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:04 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/318], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r5, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'ip_vti0\x00', &(0x7f0000003980)={'tunl0\x00', r5, 0x10, 0x7, 0x10000, 0x0, {{0x20, 0x4, 0x1, 0x25, 0x80, 0x68, 0x0, 0x9a, 0x29, 0x0, @broadcast, @private=0xa010102, {[@lsrr={0x83, 0x17, 0x6c, [@local, @multicast1, @multicast1, @loopback, @local]}, @cipso={0x86, 0x52, 0xfd1ac1c8e3e1c086, [{0x2, 0x8, "7406109ee6d2"}, {0x1, 0x6, "45a7c7cf"}, {0x6, 0xc, "0d9c4cf9d23cde5e4def"}, {0x6, 0x10, "dd9a444560567968c8bef84652bd"}, {0x0, 0x5, "4071f0"}, {0x6, 0x8, "37685160f995"}, {0x5, 0xb, "ce512497f0107d9627"}, {0x1, 0xa, "10994c55ced5379f"}]}]}}}}}) sendmmsg$inet(r2, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000180)="2af0a5a725d21e70388e2d98e8f1c4b95677ec9dc4684394561985d9e03155", 0x1f}, {&(0x7f00000001c0)="24aa30484d408ceb04", 0x9}, {&(0x7f00000002c0)="035ff540ff18527c20effdf77d6f14e542b44fa767dcadb6ef0cd9e1e2f19a3c281d8eef8328d11138caaa48d4f36c83c2fca5c3071ab59c7272dd158aba130e8dd34a71b80da7d580c4ccc22afabf9f3beaaeb6e3ae407317ecba350e11b45ed7b39e92b464146f399856d917251ed2947906767ab2e7b8fec0eb600e", 0x7d}, {&(0x7f0000000340)="078b987e44983302d9512b02484f8f992373763bab622082add59adfaad9930686fca3aaae72774cb34ee4190eacea5a7b2d3430ef614d82a1e06053d8e1a0bb173aa6f9497b4a3e825f57f6c77f1095d4912561477d45c0cef95abf1e95a11ef4e142c0afb7134ddd096efa49999ee5e947bec970ab096f18b630b1b2939b5976587ca29d20dfb48cc428837a8b372fcaece8b179d0f0fe360ed0f388aefd91fb095d10bb5fbdaaefc196d60451f242b69102c33f56980fd5e389e6ca6078aea72fb2f64cc238", 0xc7}, {&(0x7f0000000440)="b09a2dd0782e0c9751f99988b67a21fb8d0d82358bd0587c3ce27291715493e2bbd4bdf6956aa1e028bfe2f5c8bafc52cae37ff5ebe1476ec7654462a237e913fea31d907f41b9aec35ea45fcd6b5b87e98327ff91a6a338cff8941fef3177186e9e51af4f31bad8e2d3d2b90dd2a952a482c65215b6f767c8ef9658d0224e3da3be9e23cd6db6a9206e4c7385a77462d744f2858490f3d1589cd8a03729e7c876435ccbb2a9c4", 0xa7}, {&(0x7f0000000500)="6b4017f61d69e973540c609517b36aaa44f7ad84926a3047e8c597289392b5185c99fcad9392273fb4c63f4a0853570f35d3", 0x32}, {&(0x7f0000003840)="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", 0x10b}, {&(0x7f00000005c0)="6c4c344e2f2749137ee79fcd9152eeb2a7d593071e314e7db0060d26e5586a9637e728466aff2bbba7e424a930fede42a17d10cfe3399db214d1ead5f94f27650680755ef9a0642094821ea704690c03fff922e5ff81a7211cf0d138a5685c5fa5e28cca440283f7203f67dcc34ce35a0b92794e64f2be08288980", 0x7b}, {&(0x7f0000001680)="8bff94a6d87e0dea88eebec45c14dc2eb49e8c7b945e8cd25f212c8ab9b848f3e6a9bacb2e10e58a22995d0dd22cfebad67a9a6973d792d4ddae", 0x3a}, {&(0x7f0000003a40)="7c12ce4b22fb64b8ad6e8d8c59f51f0d3c6b18a9e85c7693ebf78e7a634c85cc1ec7d82345a55cef30d56c06a17c72f2fd0f1469457ff99cf3e1575a4f29ea744a668d4f74f8579533411be80743636d81336554cf27930b92b089b07fea5bae6fd65cf554931a3b9eb9c594f3527c5bc9131f096581ebf4887356391062ea772b0579806ffbef7425", 0x89}, {&(0x7f0000003b00)="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", 0x1000}, {&(0x7f0000004b00)="a34ab447681bd56161823aca94cd496878ce5945c396a11fd3ccb5fc57c7928f1d22ce27de5178692cf4d40da53fb9c42022c7aa15b695ff80e83071617f9ac9412a09c469d0463552fc425f9de202fdcec6fa59cf37e6ba6d24ac634e78ee083e45ae24fe52677fb4ce8851256003bcf524f15cdadd1d689d0001b49dfbbce51badafb4493c61ff15c1c0f6050cb8170ff7b84a656ab210eb5e1e3f60f94c2c48f73c5c67e10f1c3d75b594e351d50f95f23822467b4a202dc7bee69d6f254df2085e0bc037b25caf3e5443771435de3b13f3", 0xd3}], 0xd, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1e2}}], 0x18}}, {{&(0x7f00000017c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000001800)="02ea3be539127bb97a2816d7e1b8df047ccb3722f644c8efb89ae94f8af30f0381", 0x21}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="606c250e1a71978293c2c0e97548de9f6112cd42ccd0025c8003e5ae5c0b3f369a98896a2042c787", 0x28}, {&(0x7f0000002880)="03e410681393a573e0fa6d1c52d11f248b", 0x11}, {&(0x7f00000028c0)="db0fd9487d028817b18a35e7ae23861b94747cead7975753f988f348406325f661102b0a76db89c5b6880d791f2f8d024778a4d746edf2754b8688f7c2fdcb45a7af31f482968c2d6b52627c22d8d85baa10aefcbee15745a96bde8ed594dbd44adbcf5369faab31d4b267c8d5c9dfb0936c0ee3f291c2d8e46d489c88cdf8c8b3b41621b10bb216b4f60edba90d1bdba2feca5d6fe655b350021fa89fce10863e81fbf7adaae9d0089a55c3ab0e605ff732157ab8c1b438ee0ca7f33360729cc60cf0cab2a92bdb00a8d9a4164791cefd1c3b4886d45657b57a71bba12b2d8d933eac9601367c50b0060a5db85f698944990f883b43", 0xf6}, {&(0x7f00000029c0)="7471ca75a7c0d25909ec817ea2e2061e3af62478dcb4182ec71299f325252102709ccc43786cfd044b039ca278d1f4659facc04cfa5fad688fb48ad11fca2e25dcf241fa4c158227f97ef11701f9d89a528ff149c17d29116d607f39752304b60f58c866e10664a9ec90a509", 0x6c}], 0x6, &(0x7f0000002ac0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x34, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xad, [@remote, @dev={0xac, 0x14, 0x14, 0x3a}, @rand_addr=0x64010101, @multicast2]}, @lsrr={0x83, 0xf, 0x95, [@multicast2, @dev={0xac, 0x14, 0x14, 0x44}, @remote]}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}], 0x68}}, {{&(0x7f0000002b40)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002b80)="01ff42c1b1208a2555176d09714f3e59336f7710e7b4d916beb501280b26eeefa6da74e4a67372121e0255b180565e8c999d80b224d660df8fc7d4651255ee3c103dc19330abd1f7d7cd4719b158d5be40fb96bdcb2b7a393f04da9e9d40932427179e44dfdc789bed21b364bda7b5c43086418c560b5e17184568727a2e7468845a1d5739964800181eaa13e7516f6deef6260ab52916cc6c5feb851e4ba9b9771b79dbb75839ebb5dd81c18cd48eebf607ebedfc9ad826d7673c615e9c501e4752d17d3320778587bf2a1d43050e8fa884fd764035f36cef4586690850712477083eadf2ccade0729fd3e042eefd", 0xef}, {&(0x7f0000002c80)="e7f1395371de69c1daf9a947357417b996d0f34936fa56b5194069d1dec9b7d6c92171448c980947a92fe256bd86f6bc3d70d89b68f0376fc1b33fbf1cfcca50e78fbf48723c708de9aa64d1587d35386b913862575cd73d71", 0x59}], 0x2, &(0x7f0000002d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14}}], 0x30}}, {{&(0x7f0000002d80)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f0000002f80)=[{&(0x7f0000002dc0)="799de86dc93d", 0x6}, {&(0x7f0000002e00)="dcf9b4e374f60abb72222780d1b16f1aea4a", 0x12}, {&(0x7f0000002e40)="7be5c32b357fc63cba86e17e2f5789546285b254c6e138639d", 0x19}, {&(0x7f0000002e80)="32034eea01ce8b3c86a0ddeff72ef3", 0xf}, {&(0x7f0000002ec0)="85a803a6e38f452bb73a7f57ea01e5dcc279e00e55c33bfcde944c312b9cb02b0f58dff44c68e201d1a3d113f9682e715d07468041a2a30115c0c9bbd7043a0e5fab15f7e4f8fd56337f3aed", 0x4c}, {&(0x7f0000002f40)="018373cd7ec1d44647e370f656374dc67f49eb3368c7eb004497a114b79b395d8b3280daae1a7ed603c7d969626e8819862d8b84435f485c530be42e90f0f0b5", 0x40}], 0x6}}, {{&(0x7f0000003000)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000003040)="7c6c756eea980af244417dfd427d4d34ffde99004c90f998ec298443bd33a8f621041bb82c688d8f473e2104a284ef18b63825766019febbc40083d5457bc9d9d2827f8e3bb16746bd87cfea32b2750725d16e14dd871206dcce2068115848720729899f0e1f61adb77c33d60b6c810d6e390cc04e995475b1f9c7d6634818fe212bec5b3cca2cc057fbeb86c7739cc94aba6bc646bcd6d0f7f7ae863c10359bd1498c65", 0xa4}, {&(0x7f0000003100)="1a1c8f9c801410efefece16da2cc73e4f35e1e6d37872e091769c0d52b1a11f28e9ab4ed2976aed24d3e7408776ed57ba9c8951854ed8ea64dd0b8e9e2ff8ca24e0b05865b2f1c688b26016cc6315cb375acf2d568e462ce1f37100b", 0x5c}, {&(0x7f0000003180)="6e71f516fa4bb3225ebc5995acdf40c962c2c80d63ee42ce16567ca80e7b560917f054299a5cde2523df66e2b85a78486458e02ecde14d15c15fa69fe28a48b99734f43091bc389dd7a1164340b5a92bf5670208a9c212119ae697b3cdc0b44204c47a39d77bfb4ac34b64b42f033df78c2beb16ab46b3052065816443c73270c0d4476268e1c0ad53c6179d11b086714af3fc1182cd04f7cb261eac3f1e1b0c9d0e3494de8c956f1383", 0xaa}, {&(0x7f0000003240)="18a2528b390a14be8f67345c7598ef885031119e9c2ddd", 0x17}, {&(0x7f0000003280)="6d0acc9149ce2bef560dd122e6e619c527d9e2a51e6855df50d74c4d99a911bc1c00035417392a85a38db80fd5c15d5f692ac8363cf851bf2e", 0x39}, {&(0x7f00000032c0)="e7df2b4b24645293058fcc7015f251e1eb6d319879a1a8a78dfe73cb410dfa63ddc5ff289f5a48d6565729f92d0ddec9bd8c09e5f7ac516bea2517a3d49c703c0ebfbed1038af77197275784a2f6175e4b9a7d209d41530d8cb22a4eb31e3aa87f06eb3f5f469ac530b41951aedaf0edfe7c95aea340e4507f6d5b6bca87d3690c1a4ecba21dd79da7dba4e1312c84d4cb38ae5c8a872548962b4c61edb8077bccfbb58079fef1f78dc01da62d127add54fdefe4dde11aad0f712538030043b53eebc9fce842caaea5afd7e986875096f4b3d9a0526b2cf77da40bf51c1664cc0e6cad8d62f0249c11e4af11b620ce43fb1fe621f1", 0xf5}], 0x6, &(0x7f0000003440)=[@ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x15, 0x3, [{0x0, 0xf, "5917aaa4dec4c4a3221105621e"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @remote}}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000034c0)="43d4ac0a22689f2e1a885b5bbbd283a7c609dae6a4cf22670237ee67638c02c3778031235d786520b56688704b342b9e69884cd4785754ba10248e0ec61a6095a4c44d755faaf18db4b5cff939a72945cfdc12af1cc42feb5a61849ece1c4ec32ff16de248aa5acfb2ffd67486f31983c9092d2b7d3f0f13764fdb71a459880ed0dc2f00bbafc554632287b55635753da463fa1f57a21ac8be073bbd0acac4f10633f510d6634050ef7bba58d46422cd17e1931f00ea34c673ece9da0aba4d6cfe84", 0xc2}, {&(0x7f00000035c0)="2092386f398deece8ed241423aebbdfa43558beea6ae78245016b90e4b297186283d402f423dc2c784f2b6c89749a40cf444f5d89b8a30c841270129e72d363401abd9c40c0b97e7149e8d189afda538304768eca69140536724ef92ec217dba40405e75c1f6c06aee84745b9ed8b5c55490c36c50e3a80e8d88382a1cb39b889691fd3a1610ce6e0cb526c658dd9f23399bdf8b314a7e9d7a8c79c53c387e79a39898f874af5041ecf4eb6b0b964e13742f2f9aeaad32fe0e19611af5", 0xbd}], 0x2}}], 0x6, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) 09:50:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) [ 421.082080][ T9642] device bond1 entered promiscuous mode [ 421.088624][ T9642] 8021q: adding VLAN 0 to HW filter on device bond1 09:50:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="d00800002a00fb480dff72000000003d879d5b9c", @ANYBLOB="9eb4aa252e3e87d33aaf150c24d8de84904295d3cf2138396262fe1bb8ba276145d7e940a4f250801447e36c35ff4d1e95de25d8f52be54124ba1ba494a5d4d9b8a7256f8208327c6d15ef28dd7007477625043618f84429803b23b787a0b38d02f31e2058315ff8e21a345d9091822fed5850d653e4de6c2a5dc78d14b467e8a4fc2e44c38e367a6ebe975a9349c664ec3ec7fe0a2f12bcf5f890e7211d85e85e43273c8e86662648bc029c8ee682e85ac31fd99b71522b6c"], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r3 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x847fda, 0x0) 09:50:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:50:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:50:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0xf, {0x7f, 0x3, 0x7, 0x1}}) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c0001000000000080000000280004800c00010001000080ff0000000c000100d7040000660500000c000100050000000010000008000500", @ANYRES32=r7, @ANYBLOB="08000a005350f178513a673a64d8e29b8acac68627efeb2fff906e1920ef159286a7bf34bdee1bfa629fb11de9f17680f2cb77e5640dd102a5b65089ec38586c17baec4203468f8de3d41c8b2992893cb432d0140ed807a7ed89"], 0xa8}}, 0x810) 09:50:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000fe9ffffffffffffff00802000000000000000270000"], 0x1c}}, 0x0) 09:50:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:06 executing program 2: socket(0x29, 0x1, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) write(r3, &(0x7f0000000040)="2400000021002551071c0165ff00fc020a00000af5b4382a045da53508000b00000000008733d71a856e53f48dfc0bc633ab4c4e695c4f1c322f911a62e5528273be7ee7e4fe541aac538dc38a6442675bc5332cea4db4338218f912905662dffe75938f606b6dbe1889b20aab64da4ee19c5bbbcb016c6d56b1f09443beff60", 0xfffffc23) 09:50:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r6, 0x0) 09:50:07 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r8 = fcntl$dupfd(r5, 0x0, r7) ioctl$RTC_PIE_ON(r8, 0x7005) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060a00000000e80001dd0000040d000c00ea1100000005000000", 0x29}], 0x1) 09:50:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$inet(0x2, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8496a8280b65e3fe2efefe07000000dddf45f80ff7d800000000cda55517a9aead90ada877558340e84c3394a75bbbc56ce9aa1b430fdb56b7", @ANYRES16=r2], 0x1c}, 0x1, 0x50000}, 0x0) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)={0x1c, 0x23, 0x1, 0x70bd26, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0x8, 0x9, 0x0, 0x1, [@generic='\n\x00\x00\x00']}]}, 0x1c}}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}], 0x48}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 09:50:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) [ 424.842776][ T9762] validate_nla: 39 callbacks suppressed [ 424.842805][ T9762] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 424.856930][ T9762] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:08 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a737901000a000000000000000000000001090000001400020002000000000000000000a200000000000000000000000000000000000000000000000000000000a70163ec832c41bc57d06d7a71167931b94c39e2fe8bca7e2848a37f95b6abe951f6f74cbd0e7f8000bb85a519e6521f8358ac7316dc676b5a8fb97984d38b15a9f3e171b1ebb1b1ae58d760a5769541e190b96bfc"], 0x60}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r1, 0x40, 0x6, 0x6}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r5, 0xd4c}, 0x8) userfaultfd(0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x60}}, 0x0) r8 = socket(0x18, 0x0, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r8, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r9, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r9, 0xb00, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x662a5aba1777db6e) 09:50:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:08 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8240, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ISOLATION_MASK={0x0, 0x2c, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0xfffffffffffffdc0, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10001}]}, 0x64}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0047ba18afb34f05568f4ef4c37025c7cda46c78e2ee7f73f0612d9527c5098013dbc908ec0f517c5989a9ed93190de1be1ccc3e9b58ca2d23a826658b", @ANYRES32=r5, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0xcf0a48d9a75f1b43, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000051}, 0x40000) fcntl$setflags(r0, 0x2, 0x1) [ 425.354549][ T9780] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 425.365639][ T9780] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:08 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80008001, 0x80020, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x0, 0x3, 0x0, 0x5, 0xec, 0xffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r4, @ANYRES32=r4, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c005) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf25060000"], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x8000090) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) 09:50:08 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x100010, r1, 0xb1c34000) 09:50:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) [ 425.725489][ C1] sd 0:0:1:0: [sg0] tag#4011 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.736319][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB: Test Unit Ready [ 425.742965][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.753046][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.762924][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.772888][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.782769][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.792635][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.802522][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.812398][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.822363][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.832266][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.842174][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.852422][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.862320][ C1] sd 0:0:1:0: [sg0] tag#4011 CDB[c0]: 00 00 00 00 00 00 00 00 [ 425.892938][ T9789] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 425.901912][ T9789] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:50:09 executing program 1: userfaultfd(0x0) [ 425.933936][ T9797] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 425.942344][ T9797] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x201, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 09:50:09 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 09:50:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) [ 426.475433][ C1] sd 0:0:1:0: [sg0] tag#4012 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.486327][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB: Test Unit Ready [ 426.493024][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.502933][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.512850][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.522731][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.533314][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.543192][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.553086][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.563021][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.572909][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.582822][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.592710][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.594931][ T9811] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 426.602593][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.610747][ T9811] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 426.628841][ C1] sd 0:0:1:0: [sg0] tag#4012 CDB[c0]: 00 00 00 00 00 00 00 00 09:50:09 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x2}) userfaultfd(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4200, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) userfaultfd(0x800) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x280, 0x82, 0x14}, 0x18) pwritev(r1, &(0x7f0000002540)=[{&(0x7f0000000140)="80671b398f528668774fad82132440153de941ace13048ad25dcddfc4112027cd6476bf60aa6344e35db96d65e102c448b564c921083cb3171277ce2af1c75851ba2b98d0b9e639b6626ac43e892a48ebfa68f5ad94c40968552d18ee819c2e82029ad1f071b177b2778da98d5386d868257fd7ea4d8c3683fe0883aa139a77648d24ef6c697bbf15178686fd5e6d1604e41d8376361d572db38cf548841e96123c8167947446425ae1206ffa64a7f8292b486496a544a8efc73cf13e88cbfd18e1a37f49706b020a9a6e893b236519fcfa9f88d194de3dc9af513daa0431badd7292d42518bb275bf88233a598c077acf75097400", 0xf5}, {&(0x7f0000000240)="364b7f439ad5c10242dfe7fe84a6fc1233dfe419242e062376630c49dfdfa11aba16d9405e990e8cfd1f5ea6af0926c5db4a88a41548b80ef0556cc17a0e3c6a106e255c8cf012e7453f2c49f38fad86f9d229995955736007cfbc743e3749c1fafb27dc4c66e03f4c47215f8a3e2394319a632e563e67574eeffae5e69ed03eed3c139dbd01c5cb19011ecfb130bf14d28813f2ba8fee0a213c9f25cc6cb74970b09d102ac2cf2bb822e376eac32dfdeeed66d76d48fb92fdfdebf4703362a27f91501f61d19832461dc8c66ef4485b5f6003a0407c6da1a09e0e0406f1fbaedd8ba2f53dfd523cced116955470721b44e26bdb5bf8acac51b8d33f", 0xfc}, {&(0x7f0000000340)="66e7385ffe7077f2cfb520354c2dc0ce656e0a885c082a7e40204edcdee7e4441e18d03bfd05e3569d3155c295560c944da60a66522e4aaee5107a560f9a122d4b9f5a3df13fc5bf0d5f52e2a2adb13453570daf054572f2d00104389c43bf9984ee11c546857f4bf3c823094cc7c4a0c111a77e3a008d7c1e28", 0x7a}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="f3e5e4d9877101e8fa644328e7c37a2ffe2617758e24e211c6af7a92752ed0115986f22d75f3974b4c12b48dc479a61657fca3ca72621f", 0x37}, {&(0x7f0000001400)="ca4242605c4e5b3d3760bd52da7bb9e6295d29aeaed35e2cd1751c0d463e1a618e7fedf3ebec3f7e9dd6de08a747c79fcd9cd7a559ba4f5b474fa937d7a2f59734fffd51293ab1785a6a88fa3cf22b646a8a8d0426d5f907eb2b18ab915f6f61e6b233d969be4e1fc92233de4b5580453ce79f22794ee0372e637defd97784af5f671a49b58f3a5ab814b7bcd42e1e702577941c6637c3a6be8bdbed9e85c057f6cb6c1c49", 0xa5}, {&(0x7f00000014c0)="3434174812f6f56e7853bf003cda040ca03d3f40b5613489e8f0765171b7", 0x1e}, {&(0x7f0000001500)}, {&(0x7f0000001540)="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", 0x1000}], 0x9, 0x1ff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x1}) 09:50:10 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$inet6(r3, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x6c7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="a7a2819aa056c7cb78aaa4c395f871659a898fd260bc19dfea20155ef056a37418916e668164a184d4ce06677a815773ff2ca61ac9a9cfb74b6529013b659e1bd2d731860c12fd14546d9d80c84f77b436ebbd799f5bf7da752d02434f171c4f0e8e3bf776caa65dd8312edd242bf63e9d1fd12208398f2686cc7de6e5153fb420301a732005", 0x86}], 0x1, &(0x7f0000000280)=[@dstopts={{0x50, 0x29, 0x37, {0xc, 0x7, [], [@calipso={0x7, 0x30, {0x2, 0xa, 0x12, 0x7ff, [0x6, 0x6, 0x4915, 0x7fff, 0xef4c64b]}}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dontfrag={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0x2b, 0x3, [], [@pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}}}], 0xb8}, 0x45) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x60}}, 0x0) dup2(r1, r4) 09:50:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:50:10 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:10 executing program 1: setrlimit(0x5, &(0x7f0000000040)={0x8, 0x6}) userfaultfd(0x81800) [ 427.767984][ T9833] hub 9-0:1.0: USB hub found [ 427.783279][ T9833] hub 9-0:1.0: 8 ports detected 09:50:11 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu\n\n\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) 09:50:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) socket(0x0, 0x3, 0xffffffff) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:50:11 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') prctl$PR_SET_FP_MODE(0x2d, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r4 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r4, 0x114, 0x2711, 0x0, &(0x7f000033bffc)) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c0800fb911e9bb69097635e81547edfe1a12b7b1f0969d1b7bece3e1560f6c6a541af7fd3c4fa8353e53c632803ef829984c363ff46e75ff92c7c40b09248eba315fd14e54dd723c16abb126b8bf1a7b7e89907324444ecf87fa4efefd07e3cb92e68bce5bb052d71803d89b0d4ff3da5f7da2c0e579bf82eb16a23bfa16d47e386554c1d07b0f76d6cd8e3d389c0e2a76a6bd6d6b18f9d102335fb29af9beaa3cb56807455afea337745595a02bbdec1f072c5b0022a2ee3bcbc92228711360666287bc715f19ca957f3a9f88aaf", @ANYRES16=r5, @ANYBLOB="040027bd7000fbdbdf250000000008001800e0000002df1bc84991a1c446627d418680fe2826e233bbbb8bde4bd38f824d7cb6bfdb4916740139f5251f300c23335fa479a5970f97a7ecbbf47672075b2b3732020070"], 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x4) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r5, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x6) 09:50:11 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) read$usbfs(r5, &(0x7f0000000100)=""/230, 0xe6) r6 = dup2(r2, r1) dup3(r6, r0, 0x0) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x23) 09:50:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:50:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1c}}}}]}, 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x3, "d0d5273bc9867ad6"}) ioctl$sock_proto_private(r3, 0xfffff95d, &(0x7f00000000c0)="1c353bdd6bf030dc1222f779e110d17f") r6 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x40010, r6, 0x100000000) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:50:12 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='bond_slave_0\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) write$binfmt_aout(r4, &(0x7f0000000cc0)={{0xcc, 0xf9, 0x7, 0xdb, 0x117, 0xa5, 0x2d5, 0xb1}, "4bce888a918fa818d6409228a45c2733cdf240d7b9984c4ebe33be47b99dfa1905e75784d1bff3e8fc106fd402eac5fe7b3586fde8ef7101e88768f1ae3e060384edf80c419e81a9e1ad915bf19611faa6738d196f50c9aaf25e13cbb0400133cfae0d1478281029c4e350f9806a0f405bb2f4044c8310b1653a5176234846", [[], [], [], [], [], [], [], [], [], []]}, 0xa9f) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r6, &(0x7f0000000b40)=[{{&(0x7f0000000100)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000280)=""/251, 0xfb}], 0x2}, 0x7fffffff}, {{&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000001780)=""/166, 0xa6}, {&(0x7f0000001840)=""/224, 0xe0}, {&(0x7f0000001940)=""/216, 0xd8}], 0x3, &(0x7f0000000480)=""/209, 0xd1}, 0x3ff}, {{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/196, 0xc4}, 0x20}, {{&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000007c0)=""/125, 0x7d}], 0x1}, 0xffff}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)=""/237, 0xed}], 0x1, &(0x7f00000009c0)=""/154, 0x9a}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/49, 0x31}], 0x1, &(0x7f0000000b00)=""/38, 0x26}, 0x2}], 0x6, 0x21, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x2c, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000040)={0x0, @qipcrtr={0x2a, 0x4, 0x8000}, @ethernet={0x1, @local}, @qipcrtr={0x2a, 0x1, 0x3fff}, 0x9e0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='bond_slave_0\x00', 0x20, 0x9, 0xfff7}) 09:50:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:50:12 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) dup2(r6, r4) 09:50:12 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x130) 09:50:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000023c0)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x128, 0x210, 0x128, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, &(0x7f0000002380), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0xffffffff, 0xffffffff, 0xff000000], [0xff000000, 0xffffff00, 0xffffff00, 0xffffffff], 'veth1_virt_wifi\x00', 'ip6_vti0\x00', {0xff}, {}, 0x3c, 0x34, 0x1, 0x1}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x7fff, 0x2, 0x1, [0x3ff, 0xe3, 0x3, 0x5, 0x1, 0x3, 0x1, 0x4d, 0x2, 0x6e, 0x8000, 0x3, 0xffff, 0x7, 0x9b1, 0x3ff], 0xb}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x6, 0x4}, {0x4, 0x4, 0x2}, {0x3, 0x4, 0x2}, 0x4, 0xfffff8f7}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1, 0x3c, "1e67369004a316017e8fac8cda45f2fe0aa595b85c27a5b943ac817919d5"}}}, {{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@dst={{0x48, 'dst\x00'}, {0x0, 0x1, 0x1, [0x4a17, 0x1153, 0x1, 0x1, 0x0, 0x7f, 0x89e5, 0x9, 0x4, 0x4, 0x7, 0xc23c, 0x80, 0x81, 0x6, 0x800], 0xd}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4, 0x2, 0x5}, {0x1, 0x6, 0x1}, 0x2, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000002880), &(0x7f00000028c0)=0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000002900), &(0x7f0000002940)=0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000002980)='/dev/vhci\x00', 0x2c2) flistxattr(r1, &(0x7f00000029c0)=""/137, 0x89) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000002a80)=0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/autofs\x00', 0x581040, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24048005}, 0x80) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/dri/renderD128\x00', 0x400280, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000002c80)={0x10001, 0x5, 0x9, 0x200, 0x7b, 0x0, 0x9}) write$vhci(r2, &(0x7f0000002cc0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x5, 0x7ff, 0x7, 0x41, 0x7}}}}, 0xf) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000002d00)=@int=0x4147360, 0x4) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000002d80)={0x0, @qipcrtr={0x2a, 0x0, 0x3fff}, @ax25={0x3, @default, 0x4}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4}}, 0x8001, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002d40)='xfrm0\x00', 0x100000001, 0x400, 0x97}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000002e00)={0x7ff, {{0xa, 0x4e21, 0x4, @mcast2, 0x7}}}, 0x88) r5 = creat(&(0x7f0000002ec0)='./file0\x00', 0x2) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000002f00)={0x17, 0x0, 0x3}) r6 = socket(0x2b, 0x1, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7ff, 0xa7, &(0x7f0000002f40)="51c092bc11ada2390101081b1304f524d2753ff524a170e4953b6424ad2063971b08f96cf16dda45dbbbc467f485b42fd57bac85c4cfe50fcebc5937d74f0bad674bbb69ad6872e19f40a7a68d48295f030026c3fffe123b997abf757af1cb40cfd68226981d16a4a1262cc184d1f04f26410e696124ec2e26c11d6a0bceb366dceabc07bf3fa8da3fb125b259cd148a3c758412d32f1961a9aece3a3f21f169c4f0ec91a5b1e9", 0x2, 0xe2, 0x9, 0x800, 0x8, 0x1, 0xf6, 'syz1\x00'}) 09:50:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:50:12 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000040)=@isdn={0x22, 0x4, 0x4, 0x8, 0x80}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="ea293ca7633655f88b18210862704bab46e966a264fab089747ba80be820bd3784b09ae93e8e516e00c51c942ab415cd79b1ed77085c48dc1074574ef2fe49f71ba7de4cea4513e360239ee45e79ab05bf25a36b4a488a7c5ba30c762c42809a644c143fcbeb8902fb1b54937dd39c1751439eb0dc2d62107e92f624ff63486e5f07f1d2a403d94f99e5d262fed3c63045c91eb247e87db57a207ff538e58386b923144dd0e8625899b76c74f96e9e33aa7e1ba0bc7b1820b42ab01ccdb7d7", 0xbf}, {&(0x7f0000000180)="78496b9575b1e1806864964a0f433f69042de8953754309ceb90843980a488e5664fdae5c8afdb72a526c1ded4dda1616df26e75eec5bbc1eab888e163f85fae76e7e6fe203c6e5709aa36c51bce1bc221076eb2cefd8e54f778e42e78f0368333c1a2fb4ec872aa341b", 0x6a}, {&(0x7f0000000200)="79c8e750c9917f49cdd0c8c2d87eaa8b8df5f60e7ef0536fdf5fa19aa5e8bbbe302551b67ce5736d9d1fd3cb48facec5038c0b9a7b1eb14902aa7111ee315f04a00da597e803e6dabbcce9d4ffffdcb0f8923f90b3a12f286a1c2843925079c7577f6b05489866c74ae3d91b", 0x6c}, {&(0x7f0000000280)="311d3e3b926730c9dc6ab21e8123b4768496df610144286f65e5962f5c050a2d35844a2f0b29f0d1613dec5f9ecd55d7570b28febf7ddd899e29429f43fbce413a7ee9a83cd695559edc0fb29110bf780b5ea070b1df5fe97d0e4d504a34c7f1a28d277bb7e948cf3a7139c8969727c3817162c52d1d0eef03f2e8f81cd67716a389b6f402eb99a9cf60de7a859a6edcf99f47b3c367633b0e855ef6", 0x9c}, {&(0x7f0000000340)="a8a097e543b5c079d5975685b9b5fa84240551373d69437acdbab51315b1c168817aa85a62f91ab33a6bf9b541db2db946790cedf3adfe75ce3abe7e537df90fee968851a78ed5765455db81e87dffb414aa2aa980b7980fe90b38df737736919970e3fe5eb8ef8dac49276d81be79eba7a1f142e2a7ddb0ba46380ebf95ad663511e8e3f4a1cd30b1726100eac3d9d8a64587c7e8dfe75753e1dfd0e3839d309e46b71319d16380b6d9370e140141ce95717f47085b83be120a19fc8e", 0xbd}, {&(0x7f0000000400)="42ffc481b5bd81c7c24217c6b9c543a265254d0c421c736560efee9ceae5644eff875edcdb0e98b383a1e472515cb3218659e2f3ba21eb80d1fdfffdca0b0ad4ef818185ad029d4d2beaeaf7041cc7d3928541f952352435679a521870713ddbe81c6500ae244f429a0a280c1cbfe886844f956b7b6967cc8137f94dacb9c05c3137af9021b450fac396ad68b26e96db7b675f6fa2702054c02225a343c1fca93fa19f21b8fea7ec7ec96ad97a195ff14fca9634b5db9d62fb4968fa38c9b847b1ab2dfcdc5dc58ef9bdf1a920adc60d6ad61e8e7adca4b30b6c3e4ad5eac2b6899ed8c7589b80177fbefe081475d317f7f5c62318", 0xf5}, {&(0x7f0000000500)="4800bc102a85fdde00b2b0bbda6f8b4d9b7dbd377eb25d4079d9de2683fae5f02da7d84723becf71d8e9707c176c0d44c69edb4d3bb73b3ca60aaf5c9b58ec2251ace383b64c2bf45b04438b3091b6401ead0db28edaca82df4d21f2368d6286cb3a383b4239e3b9761facbdb03c7ef370d9d31bae0799005c5a7f2a2dcc333e458cf32129f336fe2a0d06896e6603119be11674d347279c55d17e635388178b0849f5a36ea72c3f7b124da22563eaf5ec16a7de583d4620af91d9dd8afc7875a634dc7f8b3b81e16b", 0xc9}, {&(0x7f0000000600)="2dcf8ed8cef4feaad66682ffc1bd9820a9dad394c8b73b442719bcb4a3f228c61d5052f908e6ee27c7d59ed661b348587ef0ab6a23b89d727f4a066d87dbf424dc07ee17136f6e3dcfa471a47ff1f59263b71f4693d48c7ccc2c18925162bcd2c7502a96628ea8c30afd9776b760b1595cffc36026a66fbed1d8e8d9825d1dc82effd9a2fb89bbf885f81bc166db4c4be6b350c94b37aa9b5b58d00d82a4cfd7afb75524c9e200f10086dc48dfc42cefda23a2dee35e76bd0113569888ba365a39c57fb6e02aff447edc15bd580d01c0ab59e7d40f9bdfe080dd1b171dd7562c66f0d64376f241fac0367abec4bc0c9fd8499852903f2f18", 0xf8}], 0x8, &(0x7f0000000780)=[{0x50, 0x10a, 0x7fffffff, "f93f73c206310163a162959c0f10c842ab6396c2b436704db9d5fad5972b7620eeb2bef4371c0362ca373da5131b2d8931e8c37fdd7801d4015625dc29338d92"}, {0x80, 0x101, 0xdf, "ea607c6aa70788ec224fadeed1ef29451903857eac2a9239836970f036af6c033503a1d87eadccb420158f2709f5dc16421e25ae8334a5f0e0ce4880362a98c921a2b79ae67e83d61c73169726bb7200ec46096f284eb99949e660ca52d194a882cca12924b0cff7b532"}, {0xc0, 0x118, 0x5, "b2753d4ffca33817d1b325e8d163c3aeb591a9d170c29b983152629905821c4e6dbb4a60fb643fc98db9c877a17dae2d8334a3f0f1de717abcdc563c082c635bde1fe9977688bc3fbe543418849e73f06aed7672ec14378ad10766a737f1263d15f38b331785b4d4a042ed86dde021198f95defd704a69a5872d2133912ac30ce26f2fe42f6f52df5efdce9a825e100d1d530ec0a64d5e173d798e5238df5f26410d8a87addfe8ce97acc3"}, {0xa8, 0x10d, 0x7fffffff, "360e8702650c1bf1c8a0534ba316d35de7a6faa04739fbbc982dcd3a1278bbc36d5c3d19b0dd9111f5698aef28550e68a9fadedbb894c0d3863b55674cebaca33392a2fb2b0b11756433214845ae15e4a99d421e488f0fec7d7d8b5d16d15ac10146d08cc7e35a1fbc33adac6a374c0ee77ee5a22be53d2cb8a9c68b58e29f331678450eed40837da02d0911ecd0b50a61"}, {0x108, 0x10b, 0x0, "76821f30bf177984d4ebf8ae9db76e470233caf915f8362aee3bb6d3d007bdf20ea251efdce03a911830fcd0221cdac5109dc22c56097ed1c673c3d059db5c78885e214400dae0383ce11a519f094d911514f2a8b0ff79d3159e6201210b8ad8cf3ebd1e2da2a392815ae885f12c7c63bb1e63e0d85c6d4b2c15803aa523b164d3291c17a85e3ecbd6ca7bc78dd4240d09904b96cb6c6dd6a8031059fbb8fcf177117803fc3a992324f4bb193e7fb0ce8eeab55b9dd9e2fea6312face9f41100d6685b3d3dee9e79596166b4be70b1227b3de519dbf72bdf9aae6a9bf4063ab783c8de4ee335a2f1e68e72eeac55066260"}], 0x340}}], 0x1, 0x4000) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x7ffffe}) userfaultfd(0x0) 09:50:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) [ 429.861593][ T9876] validate_nla: 22 callbacks suppressed [ 429.861619][ T9876] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 429.875699][ T9876] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 430.021494][ T9879] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 430.029874][ T9879] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:13 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff3c3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff231b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 09:50:13 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 430.313074][ T9872] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 430.321824][ T9872] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 430.418609][ T9872] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 430.427012][ T9872] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 430.497484][ T9890] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 430.505828][ T9890] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x410002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x14}}}]}]}, 0x60}}, 0x0) readahead(r2, 0x10001, 0x1ff) userfaultfd(0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) [ 430.581757][ T9891] IPVS: ftp: loaded support on port[0] = 21 09:50:13 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x4040800) 09:50:14 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000088000000a0001006261736963000000400002003c000300380001000c004b00"/55], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xd98b00}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000300)={r5, 0xffff}, 0x8) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 431.201551][ T9930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:50:14 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shmget(0x0, 0x3000, 0x1, &(0x7f0000012000/0x3000)=nil) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000002000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r7 = dup2(r2, r6) dup3(r7, r0, 0x0) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000000000)={0x3, 0x4ea5, 0x20, 0x6, 0xef}) setrlimit(0xd, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:14 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 431.365609][ T9969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.450927][ T9891] chnl_net:caif_netlink_parms(): no params data found [ 431.918322][ T9891] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.925576][ T9891] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.958078][ T9891] device bridge_slave_0 entered promiscuous mode [ 431.988287][ T9891] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.995631][ T9891] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.027614][ T9891] device bridge_slave_1 entered promiscuous mode [ 432.144698][ T9891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.203723][ T9891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.324935][ T9891] team0: Port device team_slave_0 added [ 432.348693][ T9891] team0: Port device team_slave_1 added [ 432.449669][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.456855][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.483137][ T9891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.559630][ T9891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.567184][ T9891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.593317][ T9891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.815287][ T9891] device hsr_slave_0 entered promiscuous mode [ 432.849968][ T9891] device hsr_slave_1 entered promiscuous mode [ 432.887076][ T9891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.894716][ T9891] Cannot create hsr debugfs directory [ 433.378776][ T9891] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 433.434587][ T9891] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 433.527921][ T9891] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 433.586911][ T9891] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 433.874960][ T9891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.908562][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.919590][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.944308][ T9891] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.991150][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.001396][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.011060][ T8615] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.018371][ T8615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.028109][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.038842][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.048318][ T8615] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.055538][ T8615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.124510][ T9891] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 434.135763][ T9891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.168176][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.178224][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.189239][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.202642][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.213479][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.223808][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.234619][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.245104][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.254905][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.265356][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.275174][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 434.299938][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.309854][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.331982][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.340097][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.364356][ T9891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 434.454465][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.465387][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.551678][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.561928][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.583835][ T9891] device veth0_vlan entered promiscuous mode [ 434.602557][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.612477][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 434.638152][ T9891] device veth1_vlan entered promiscuous mode [ 434.720551][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 434.731163][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 434.740921][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 434.751038][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 434.775867][ T9891] device veth0_macvtap entered promiscuous mode [ 434.793845][ T9891] device veth1_macvtap entered promiscuous mode [ 434.867708][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.878269][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.888309][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.898934][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.908982][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.919535][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.933910][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.946974][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.958625][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.968252][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.978434][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.010022][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.020683][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.032749][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.043318][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.053394][ T9891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.063999][ T9891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.078409][ T9891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.087297][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.097625][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 435.294608][T10125] x_tables: duplicate underflow at hook 2 [ 435.323213][T10125] x_tables: duplicate underflow at hook 2 09:50:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000023c0)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x128, 0x210, 0x128, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, &(0x7f0000002380), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x33}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0xffffffff, 0xffffffff, 0xff000000], [0xff000000, 0xffffff00, 0xffffff00, 0xffffffff], 'veth1_virt_wifi\x00', 'ip6_vti0\x00', {0xff}, {}, 0x3c, 0x34, 0x1, 0x1}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x7fff, 0x2, 0x1, [0x3ff, 0xe3, 0x3, 0x5, 0x1, 0x3, 0x1, 0x4d, 0x2, 0x6e, 0x8000, 0x3, 0xffff, 0x7, 0x9b1, 0x3ff], 0xb}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x6, 0x4}, {0x4, 0x4, 0x2}, {0x3, 0x4, 0x2}, 0x4, 0xfffff8f7}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1, 0x3c, "1e67369004a316017e8fac8cda45f2fe0aa595b85c27a5b943ac817919d5"}}}, {{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@dst={{0x48, 'dst\x00'}, {0x0, 0x1, 0x1, [0x4a17, 0x1153, 0x1, 0x1, 0x0, 0x7f, 0x89e5, 0x9, 0x4, 0x4, 0x7, 0xc23c, 0x80, 0x81, 0x6, 0x800], 0xd}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x4, 0x2, 0x5}, {0x1, 0x6, 0x1}, 0x2, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000002880), &(0x7f00000028c0)=0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000002900), &(0x7f0000002940)=0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000002980)='/dev/vhci\x00', 0x2c2) flistxattr(r1, &(0x7f00000029c0)=""/137, 0x89) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000002a80)=0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/autofs\x00', 0x581040, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24048005}, 0x80) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/dri/renderD128\x00', 0x400280, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000002c80)={0x10001, 0x5, 0x9, 0x200, 0x7b, 0x0, 0x9}) write$vhci(r2, &(0x7f0000002cc0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x5, 0x7ff, 0x7, 0x41, 0x7}}}}, 0xf) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000002d00)=@int=0x4147360, 0x4) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000002d80)={0x0, @qipcrtr={0x2a, 0x0, 0x3fff}, @ax25={0x3, @default, 0x4}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4}}, 0x8001, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002d40)='xfrm0\x00', 0x100000001, 0x400, 0x97}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000002e00)={0x7ff, {{0xa, 0x4e21, 0x4, @mcast2, 0x7}}}, 0x88) r5 = creat(&(0x7f0000002ec0)='./file0\x00', 0x2) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000002f00)={0x17, 0x0, 0x3}) r6 = socket(0x2b, 0x1, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7ff, 0xa7, &(0x7f0000002f40)="51c092bc11ada2390101081b1304f524d2753ff524a170e4953b6424ad2063971b08f96cf16dda45dbbbc467f485b42fd57bac85c4cfe50fcebc5937d74f0bad674bbb69ad6872e19f40a7a68d48295f030026c3fffe123b997abf757af1cb40cfd68226981d16a4a1262cc184d1f04f26410e696124ec2e26c11d6a0bceb366dceabc07bf3fa8da3fb125b259cd148a3c758412d32f1961a9aece3a3f21f169c4f0ec91a5b1e9", 0x2, 0xe2, 0x9, 0x800, 0x8, 0x1, 0xf6, 'syz1\x00'}) 09:50:18 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@iv={0xb0, 0x117, 0x2, 0x9b, "d05dbfb6bff7a1c5533fc6f9d13e256719111c92a6581b02882dd89c3dd0392acfb2ea65a60284ee9ffef48142e0cc6372b8dce81b80570f8c773ead3810158f14717c911dc669864f7d196a8ee55ea5035bc000fb4922d4d82ac26d0ad6c0fcc8de8a3e30d7e0f3cf3bd8a64d204a1be7dbbf202ee7aaca050ba6ba281779e51bb75535c60adbee50153a2f9ae3309093e348b6b2cb053c26eecf"}, @iv={0xc8, 0x117, 0x2, 0xb4, "efb945ccea7ea61f3cc16a4e67ce4b5441dcb5693a0c8ed73afb9ed9b81db7c14af7bbe63029974b1adc6dbe70f089e39257854857b1109f3d743667fdb87b2a65c286e1e3f32d85e8003f514277e9477f6a9aba8afc2d2a326d3470a45ffdd101b34b9f56db4fada0541e3482d5cf3f13a78f2475b7c3ce31684e8243cfa525adc5dd78d6f58fcf687db58ab91bede176783ab385d745ce57581403fb06a173c068f617958eaac567bc8f4cd2d91694b77bdfb5"}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @iv={0xa0, 0x117, 0x2, 0x8c, "b20e0c85b6fd0d0e4b0f7152394045a098e6028260499ff0cbe16eebb19a3b2bfdfa492fa49172c999703f6c2bbb7e09e0ab8b67e47968642be785699c15e61090e1aad9b142cdd602cd5c3f3b719fb8c643a1c0bb13c25f4f313733cc5098964c16f7ebcccca550cd1c09448a3297d6661f749f1cc76400a5d9db34c743e6371d16c5d1209ece6adc6c9ece"}, @iv={0x38, 0x117, 0x2, 0x1d, "b5802c966ad484bda23b183bb8e924b8f25d1650c3c66b32e5c8900ee8"}, @iv={0x60, 0x117, 0x2, 0x46, "5b0f7a338ae464a1171310e8fd7a3e71d23407c1ddd36e4a353d4f1732ac85dc5b7dac27df1f91a646f4714969e979d4eca13a76657f2c6577e7b4526db9a5567a43bcd9e6fd"}, @iv={0x108, 0x117, 0x2, 0xf0, "2a4b1aeb7eedd262934a2f87d99f6c3c79f22973862c3ccecbd8752596d38fb3666612fa8011dc8371d211d2344baf45f350d00deaa51b7e0cca5ebce8807a8e4af180cbe36968b71af63ba0d8600b862a946ed5e7b67f74f5ee86ae347243c81f24a2356afedfa98e873f6a9e4551f3363024076ea5f6e6b69631dec78cecd43778e60f4f30ecc0eedf04905771fd2a0b81c82b490273801a4da758b569548035e2a8c5bc91b96b696fe5db36be0264c278daa60751f304479ff2052d0077c0bd038badc172b5fe1c5972ee71158e39622ded56bcea2efbb6c75e46262a1f5bd57bc44d99a93d5885e26fadc00285d4"}, @iv={0x88, 0x117, 0x2, 0x72, "88ba2bf0bd3421a41120092892a2192287dd5e04544c4470248553d8cf9dcba0381f00c3a1a1a6f1bfac4e572f0aab5b78f5c9fce1f3799e539e6dc81f83cfe4c785392dca64e84a4b85ba23f4134aa8e510e5abbdf1cc3254d37d0e2453b1ad1017b6427f4bd1711b5555e25cea4adad418"}, @op={0x18}], 0x470}, 0x800) 09:50:18 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x9, @private2}}, {{0xa, 0xfffe, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = semget(0xffffffffffffffff, 0x4, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1e68d24b9f5566fa}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b098fb0cfb62c40c7d0b0a9c72427e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d277914ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000090000000000df000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b1274e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfe"], 0x131) r4 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time={0x92}, {}, {}, @connect={{}, {0xfe}}}], 0x1c) [ 435.584747][T10130] validate_nla: 14 callbacks suppressed [ 435.584776][T10130] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 435.599936][T10130] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 435.637186][ C1] sd 0:0:1:0: [sg0] tag#4015 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.647899][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB: Test Unit Ready [ 435.654654][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.664593][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.667682][T10139] x_tables: duplicate underflow at hook 2 [ 435.674463][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.689989][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.699862][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.709728][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.719621][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.729489][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.739362][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.749241][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.759085][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.768967][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.779865][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.829149][ T32] audit: type=1800 audit(1595065819.063:4): pid=10142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15738 res=0 09:50:19 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x401, @mcast1, 0xffff8001}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000080)="7f435e3172227098eb47bb3fd5e024896adc7da1a01d7ce018311723920961f662ccb8503b242cc579e97e550445a098321dd7ce984a59c6fbef7cf8dbc3671c6cbf1f22d75fdfae9d58ef64d6f1ec4e91b1cbc5a8acff84", 0x58}, {&(0x7f0000000100)="faf4c775a97aa7666d35a7a1b8ee59c9778682708f38c82c834bdcb6ef210c297aa17ee7e0", 0x25}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="d6a7365633da4d6d9c9e928657e8596338c518e13645f1ddf041088e837346613774ba1e3169b1d16ad4a0e09a5032348383a9ee3fad369f5b1f01bae75fefecc957d635705c430e0f2bc4f8425412e9e8b8c14ded85410adc01e774e938be5b0653498399e35df8226b39b92f1cbb856a047e0fab0d335fabbb8437159cad67713376ee508c5f5060564e0b4cae70791d894a81692d15e6c68f32a1b0aabb35f2f4a96b407aedd91f3d09eb50769e4ffbdb3559f2074d120faaa9cf115e3289736814ef90133a24bcb01eace8b23486fd6ddf16d4b82817982209badd714276fc82f485d2ce51c022fda65bfcbe438de634e696ecc1", 0xf6}, {&(0x7f0000001240)="65e29c4f85255d706bef807f28e95176eac57b3e06b970965c50b60ffd807cfad7072d76818555fac0c527b1845b21b8eca4a98778f07886c817f6041ffe2c924810eeaa37795f7b78377df3fc7684987f93e1f75f238147f00c1e49df03cd4222fb99c6cae5e6f1498f56de71cae7ad592def78db85bb6a60311118afe255bd649b4b4b4198470363cf1bf8418d97bfb976fd0176f39280324cf32b973eb553732331c5b5c09543bc", 0xa9}], 0x5, &(0x7f0000005280)=ANY=[@ANYBLOB="200000000000000029000000360000006c00000000000000c20400000005000088000000000000002900000039000000320e00f300000000ff01000000000000000000000000000100000000000000000000000000000000fe880000000000000000000000000101ff02cc486a7300000000000000000001fe8000000000000000001f00000000aafc000000000000000000000000000000200100000000000000000000000000021400000000000000290000003e000000cb64000000000000f0010000000000002900000036000000c43b000000000000050200ff07480000000310031b000500000000000000ffffffff000000000700000000000000070000000000000003000000000000006c000000000000000600000000000000840000000000000040c4ca4c70d43c0abad4c7c04661389a370dde3281edf653209456f9297e463ff9964ca06bd5a95282202e1dab092ac69ccf4fbb28b6e8b062bf3cbd30247f637aca814c2a5d45359b7e761bcbad520ec92fe1e8b7c1745e5df062bcea5767bd4f6fa64ee0176c6685d89ea84e0409419231138eee070ec12f2308e847b59f7c3739ef57364acd98963e8ddc7fadeabe3b7b97b04a7fa74c72ed788ec21c7bf3ec4ca2728799a7ab72b0f03ab55a2e197317f516b8ee2d38512942df855a21f96aad047928f70401b00112c8d1fbf299ce2493b99acf62113e056b6cbd5ca81d799f0dd5d58658362582557d6b3ed293356e16c68d8ae0388648b3bb5333d812b774b152718b90e031372b35e1b7c2215f551c47693459da04ed557a35563d7912477773031fd4077629de7030db4bf7f107a7cc5f6f2953370185481a838278f713943b4cef6d15def194032b450b3fb379674ba36bbd8071aaacf676b19c533ce971dcb132306bbf90f1ddce2ab25d18c1e81bf6869db5df724979c6b72b1a8eadbcd29618da040102180100000000000029000000370000005c1f0000000000000800fff6e6abcb6d61324633f60a671e23250415b090e492e6331caefb67aefdf19f78158d917271a3f3be43fc0e17a66134c4e682ffa83a03b65dc9215cfabcb522705007cc82c013719ce8e975c6b839f845342a967c439346c7d6380e6c2b682b7e247262d1314f0757394ceae23b0cdb30e0a0928e0e26b131b718fd33e69871ddfd29d0e8a4859831a58dab6929b84364de621f5af7ce5bdbfe0f4a7473519811113936ee53688bd20c80cd5f15484dc568e8d14607c334d62452cd9d6252ea7234675e9ec30014799b29f3366f47e9f3a8be1a2f33535f886a991ca4f7b802184178d0cc5945d9720f96c8dc4182ac66b90b0108329750050200010000480000000000000029000000360000003c06000000000000c910fc020000000000000000000000000000000100000100000100c91000000000000000000000000000000000000100280000000000000029000000390000002e02001f00000000fc01000000000000000000000000000118010000000000002900000037000000021f0000000000000502ffffe1f47103ab5243188f39d02e0efe2258cece6dd5254c305a07d7d96ca4a71b61fe517464295222a9151171f8edf8b29b8527dc4a45ea51e85f44249edd49bba96c3d145cd4f52544d5114632e272b338a5b32ef4dd307b7b884606870628d8c6c0cf8befd385c7d3003828ffc276ba5a5cd6e8f56c015a34845f84b13f8f7bd093f89d0401cf155e4a73e95a306a1cc23a033bc98866dacaf8f0eea90ac00ed740f6ac7d9cf857b14b5eba79c0fbf458f175487542df5569d768d1c55b1915bb00c849dc5a0bd0cf60c7d969b2521aeabdbf8542bc0590cc7293e8fe5769f89c0e1445efc9946164dd2a520f00c58eb381f773043835c10f000000000000d49d1dad9ecd56d7ec755ed6230798d15660b7afb9b6947d1fe5d7"], 0x550}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001900)="4f4fcee2d20e81a776052ff544db12094e7aa3b51dd927b837a25cab37b35fd444bf8e07eab501898421b4df57f976518231388ed2", 0x35}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="0e7571fadb660c215346c76353fcc4d3da2dedf8c8a15f0aaeb1b7e0972d3016c783e4fb51bf8880f97091ae5050ea50f152595f804dfaa978cbdf979a5159280acc6348d5b83dc9f97ae5c634c86e7766682e2222152e31bf4ea3a9d8de3caa149344848536ae570f1b", 0x6a}], 0x3}}, {{&(0x7f0000002a00)={0xa, 0x4e20, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x1}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000002a40)="351775018cf6fb13ad5d3d393ae86e2fd5e3ff0b16dcbba4c11dce93df1b8b4f383513b001a226ad33", 0x29}, {&(0x7f0000002a80)="caae840b51eb8ccadb7db9255f5b5c007ee0abcac5fc7e624b2807bb57cb44840509d9bd13806c639c3696f821a3044b02366709b468ff3907e2f7f3108e1a5a1bdbb3a9200aeca376b5dd5df40db752b2542c152d93d5d5863f64683323cb012de0f20bde69a7166b230d01912546a9ca84bf0107caa889cc", 0x79}], 0x2, &(0x7f0000002b40)=[@rthdrdstopts={{0x48, 0x29, 0x37, {0xd289d1987c799253, 0x5, [], [@hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x10}}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x32, 0x3, [], [@jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x1, [0x0]}, @generic={0x3f, 0xa, "ab2281d9aa33594c642e"}, @ra={0x5, 0x2, 0xffff}, @ra={0x5, 0x2, 0x1000}]}}}, @tclass={{0x14, 0x29, 0x43, 0x2a6}}, @rthdr={{0x38, 0x29, 0x39, {0x62, 0x4, 0x1, 0x6, 0x0, [@mcast2, @empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r3}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x1, 0x9, 0x0, [@mcast1, @local]}}}], 0x130}}, {{&(0x7f0000002c80)={0xa, 0x4e24, 0x9, @loopback, 0x101}, 0x1c, &(0x7f0000004fc0)=[{&(0x7f0000002cc0)="9e2142437fd7c0a141ada871cb5ae7abdf4d0318a38716d3584e28243cbb21dde98feb4739255a7cdf7584810852368352b02856a5cb801c5ceb80b87107bbe983f023ab066da9695fb4bc859bd4ae95d7d1ca01839637be091047919dbe9e902d79a59f124b2d545cb9ca4a0cdd37fe6e8439155f2648722104b2496365d446e9145259431a799369ba4f97464f1b8093cc135a6839d4514c7183294cb627fd88da5e8dd603ab0722ce94ae5efac46aa0e0ae324fdbc4ed98d1fdcbed282dbc4434cb5d157119c96d128dab8a79d1", 0xcf}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="c6119416a248388e7ad1b738d1fa7ed471c0619b33a5d4b455d8517fc1d8205f7f9385835996956c82e79c71dd30a9b423774f84d69ea22daa2257f1ae88a9f98cb4f20cf2705169ed137ff2952c650730a3edd5dc7e4b804fce8072e18431848a05a21f316b2c92708f3008ee695e10625e9d05f2fa514770f8fec6af655fcdf5755f7f63e949e40478e2c0ce539440df72d57d6a51f5cdea08202cec44d248328951435b240fbef483c528c11dcdd17dec29569e85fe02c023dfae4d8d516b5a27def42bea5621c270a146f61154a7a7f4a5c1644d2308aab1cecb18cb8705fb4c96f3cbbfd0f93ab8a539a17e87642d96", 0xf2}, {&(0x7f0000003ec0)="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", 0x1000}, {&(0x7f0000004ec0)="6db8b658aead8a88f7a58f42aeb9c59bd22880c40da6e33c0f380cd251bd57492cd8765a4ab8e9cb4716a08979a267507d3d79c5c607f8cb058030699c2269c2420bfc1574cea399c6a657a9f16db9a700c64aef0b784e8a8a90a84e4884f8e886e0ac1c17f26478495b7980bb268e30e04650fa17070b656f4e39d426645e37671598164bbcf226e4c479630d5d9a539187616388347c6499a64b7d507a528234498fabf6c9de9f47ca86d74bda565f9bbcc4756fa6ec098c153bc6356b61124ec72d1b0a0b2a8656074211d4ef7b1087cbd01fdee35be1af", 0xd9}], 0x5, &(0x7f0000005040)=[@rthdrdstopts={{0x58, 0x29, 0x37, {0x6c, 0x7, [], [@jumbo={0xc2, 0x4, 0x80000001}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x8a, 0x30, "be9ac8734ef5c9c4f65780f84eb4f102e141f8807f4c80b3b2117e91b91e74c9ca0db49c8f6e6e82daba0fb8b2fa79ae"}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x2b, 0x9, [], [@pad1, @ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x40, {0x1, 0xe, 0x2, 0xe4bb, [0x7, 0x5, 0x20, 0xa0000, 0x57, 0x859, 0x800]}}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0xff, 0xd55, [0x3, 0x40, 0x0, 0x1054cf07, 0x1, 0x6]}}]}}}], 0x118}}], 0x4, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r6, 0x80083314, &(0x7f0000001380)) userfaultfd(0x80000) [ 435.961846][ T32] audit: type=1800 audit(1595065819.183:5): pid=10142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15740 res=0 09:50:19 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x3, 0x3, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2dda}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xd526}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xe2}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0xffff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7fffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000000}, 0x8d0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x30, 0x0, 0x190) [ 436.056188][ C1] sd 0:0:1:0: [sg0] tag#4016 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.066958][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB: Test Unit Ready [ 436.073905][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.083958][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.093969][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.103990][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.114009][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.124020][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.134020][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.144017][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.154015][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.163987][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.173981][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.183961][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.193938][ C1] sd 0:0:1:0: [sg0] tag#4016 CDB[c0]: 00 00 00 00 00 00 00 00 09:50:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000040)={0xffffffff, 0x0, [], {0x0, @bt={0xff, 0xbf, 0x0, 0x2, 0x800, 0xfffffffc, 0x401, 0x666, 0x52d, 0x200, 0x9, 0x5, 0x3, 0x8, 0x4, 0x8, {0x59e4, 0x7f}, 0x1, 0x5a}}}) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'bond0\x00', @ifru_names='bond0\x00'}) 09:50:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x3f) listen(r0, 0x100000000000012) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000b80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x48041) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x20000, 0x0) [ 436.501171][T10153] bond0: cannot enslave bond to itself. [ 436.523334][T10154] bond0: cannot enslave bond to itself. 09:50:19 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000000)=0xe7) userfaultfd(0x0) 09:50:19 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 436.895034][T10165] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 436.903507][T10165] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) semtimedop(r3, &(0x7f0000000000)=[{0x1, 0x6, 0x1000}, {0x1, 0x0, 0x1800}, {0x4, 0x3, 0x1000}, {0x2, 0x8000, 0x800}, {0x4, 0x6, 0x800}, {0x0, 0x7ff, 0x1000}, {0x4, 0x18}, {0x1, 0x2dc, 0x1000}, {0x1, 0x7, 0x1800}], 0x9, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = getpgrp(0x0) ioprio_get$pid(0x2, r4) 09:50:20 executing program 1: setrlimit(0xc, &(0x7f0000000000)) 09:50:20 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_batadv\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r6, 0x80044326, &(0x7f0000000000)=0x9) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 437.426065][T10212] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 437.434396][T10212] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:20 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x0, 0x2, {}, {0x3, 0x10, 0x5, 0x20, 0x3, 0x0, "b5146c25"}, 0x4, 0x2, @userptr=0x1000, 0x9, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x20010, r4, 0x46a6c000) userfaultfd(0x0) 09:50:20 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 437.870175][T10223] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 437.878560][T10223] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:21 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x800) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x200, 0x100000001}) 09:50:21 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:21 executing program 3: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000054008105e00f80ecdb4cb9f207c8e69f0d000000100037000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r4 = dup2(r3, r2) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x2, 0x1}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r6}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r8}}, 0x18) 09:50:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@hopopts={0x87, 0x9, [], [@hao={0xc9, 0x10, @empty}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x2, 0x2c, "8c3c13c7c6000ef63681761d73034531e04dd04dc062a137c5c64d3e997d9512d80d6de85a5bc6c0828b6bfe"}]}, 0x50) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x6, 0x0) [ 438.362252][T10236] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 438.370840][T10236] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:21 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x48a, 0x5, 0x6, 0x4}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) timerfd_create(0x7, 0x0) userfaultfd(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) dup2(r1, r3) 09:50:21 executing program 3: r0 = socket(0x2, 0x3, 0x87) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000700)=ANY=[@ANYBLOB="00275000000000e7059daef57a601ddc3f0540dca691a9d444354d5bee1151d618b9fc68b1d1c4244c4f73ffdde5c6eaa53ffab9f0521d9319a1d7fd57335f050000000000000041037394498ff20d5eb47d99dfb3222eadb107b2ef996d475f40d64d559b8737317801008fc9405bfa09184c05000000f359efe0715d04c409c1e4372c5b6bbb2b6cb41f10cd868d65e4571f379d5d4fb27895ef0b9174fcca5dede61516bd0226a31d03e8245d22f93de9a7c36eef52eeab868ee8e5ba9b8d63d4ba4e36b7fa85ebe6fe79749ff9b83ef17cd92ca5b15b00831dbbdabf6e97ce4acf5cbe7b4f1681b1926c936e3f9f6af24d64be6fab8631ecb8e892c26e60369f009701000080000000004062342c0c698b29787bbddaa5f4011ebb67122637b1d730851162779980b3f0ed298cec61da5c61edbfcdcff03328dd3770e69587edce69e2023a2aebb06d94706c331177d824ee247c73165a715c5d2234326af87eb6514b11ec44041536e53db928cc090512c2996dd4b09d09120b4ee06019b4fda0588b9d628d3f00e7dd4303f148e940235ca7abece9244dffa6f315db7d1564bc93aec1cf792ae93ee2bcd7f1fd3450a4a77674c978c26f2c15dc1bc51c15d948766d7c5add354b18bee2bb2afa9a8d8cddf8d20f601c09f73eac236dead0bd8521a87c6a7d8d8a4a956ebe36005352658e3f40c16ede2f6d79000000000000000000e559f21cdcf742679ab14273cef37ba60aad1d5f025610108c2aa8f2878ff136a539b6aa2ab2ae3a5842bdaca242893661659a9e24b5140a6f2861bede18ccdd61ff5791ea962d2a2415112cd519a0fac50007f5710ecf27b57144cf79c592c1663084498cd1a79492c73f03baf80709e09dfc6495faf3c1d859e99007a509706788ddd2d5370f6b959206cbcd808279f82cefb6b2185b69991b8edffb96af7326ccde79c7f7222227000000000000000000000000000000a7a12753d9d01f8efe0dce6fb28012f40219d87e84b965dc253c8c076456bfa74f5a11df06b829a910355e338a517811bf667feb439504d3165fb40de7bbc33b4222ad83152ea9c5119a92240fa2d1ae80a64b1b74012afd5fc20b666638e4ad4037c3ca95a3c094baf14f18a68f640b0685707eba63d83a8507763c9a41e575d0799faac6893309067aae82793faf33778758f04644b754e3231d465c8ab3c2df68182783c3437071da4079e5a9ee788b9b3bd88bf2525ceba35449fe03ba5080a6e5ec6e378e23a78e12058e84fec2f1fdb44c90db56414c42870708a3839b81d09bbc2dc280ee8040a990a76b"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000ac0)={0x588, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e3a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff3755}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfa0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7073}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x31}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x77}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x301b}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5a5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x27c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "4825b0f18f81ee7c1644cb494fed38dbbe11b00bc465b2"}}, @TIPC_NLA_NODE_ID={0x49, 0x3, "c239aa8526f15e0c2c4c8ac8b2facce44c54428eb6f5aba79fae99a489fc13e14eee912e6bcb850b790fb08a1e11cd4ef74ad3d71bfd043dbb177f5ff6a2409f98261e5cd8"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe8, 0x3, "700f6843b5f018db6e31cfea30c3224d27a546bedbcda6a8fdbf258a87ca4a561b791d3ad00b4d252c3e7a5f38d36dd153a354d3731c6220cd486a2c496266e81032c18ef5a8c928eb5d535837f4f1c1d426b122eb7c5091dc0dcfd414bd16c8691f795f99e76f453caac299055833aea234bfa5aa35aaa534b23bd0fe0a16c9efa8cec1044c3dcce20a845023253e0e9110c625e1c0610fcfc8333cd4267767b3f702c1fa75595982ac6a755c3b8650c961a29289420ecdbdae97b09a7ca1b56e41837c1a6185f375b9dc0b6bdaa3950b02865b730d1e2ff770e6275ff1cfa761d94fcd"}, @TIPC_NLA_NODE_ID={0xf5, 0x3, "c28d0f224d0013b08923c23fdd55400781316662d51e22324f1d17dc2f3b6a6c9b1572a19c904062d647d3dac0241e787c47c6d58b7a61ac2d0a09eec5c3cf20d9c8e26b35dcc811992dc08ad07586109c931b95530f4141b5561f0740a14fafeaa482f9f77b5c0f10b22ac303d24301a125edd6070de3057db2ca08e56e0b89f8b4c068ea22b822acfa172bb8f077df7c34582bc2a0ee2aa8fd08805cfb21c5cc1540a3b965dfcc3a01c04f7ba7528281c54c37d2826b9f2f39afb638a9f8882d965fe585d0b0dabb864429d78f01edf27425cc696d42d32fd40f2d3496fcffa987a299e0d8fe15c988d46aa2f611cbe0"}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffff81}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x38}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffff8, @loopback, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010100}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_macvtap\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x34f}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x24}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x588}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x70bd2d, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x60}}, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) [ 438.584099][T10241] mmap: syz-executor.2 (10241) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:50:21 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:22 executing program 1: setrlimit(0x9, &(0x7f0000a9cff8)={0x3ff}) userfaultfd(0x0) [ 438.817239][T10246] tipc: All keys are flushed! [ 438.856459][T10246] tipc: All keys are flushed! 09:50:22 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:22 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0xe3) write(r0, &(0x7f0000000040)="2c61f9fd7c8f227e1644bbecc532d18a9b41d85e22bd1197674d6812e634644b68080d511aa47846c226b259875426d72651ec70bcb77f4fc551634808eb6f5e93652ccf588fcab7b1e5dfe0218dcf7cc3cd56498a5727b868a9cd28a9e045157dd5dc7a800ded356ae99aff14396ad5f6b3207d397b844573ba1f95f2202faec67839119f369372fd14a1b0bd465e0dd0d80774fe343ff23f0f4de9812b583cee33", 0xa2) 09:50:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r3) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@sco={0x1f, @fixed}, &(0x7f0000000280)=0x80) dup3(r6, r2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000100)=0x1) semctl$GETVAL(r1, 0x2, 0xc, &(0x7f0000000040)=""/162) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000140)={0x3, 0xff}) 09:50:22 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:22 executing program 1: setrlimit(0x3, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:50:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x3, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13d5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x140, r10, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffd1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x21ef400}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x804}, 0x4080) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r7}, 0x8) [ 439.794987][T10270] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 439.805721][T10270] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 439.881258][T10271] device team0 entered promiscuous mode [ 439.887007][T10271] device team_slave_0 entered promiscuous mode [ 439.893837][T10271] device team_slave_1 entered promiscuous mode [ 439.901527][T10271] device macvlan2 entered promiscuous mode [ 439.910973][T10271] 8021q: adding VLAN 0 to HW filter on device macvlan2 09:50:23 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x0, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:23 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={r3, 0x1}, &(0x7f00000002c0)=0x8) r4 = dup2(r2, r1) dup3(r4, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x7, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) userfaultfd(0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/227, 0xe3) 09:50:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="dbd4e289cb9348dcf533c7", @ANYRES16=0x0, @ANYBLOB="0000000000002034099c3a255efad115"], 0x2c}}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10801, 0x0) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000100)=0x1000, 0x4) 09:50:23 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x20702, 0x0) r1 = memfd_create(&(0x7f0000000180)='X\xaa\xb3\xb0\x0ef\x1c\xa2>x;\xde\xb3_\x05R\xfe\xfcq\xd7\xa5\x15\x9f\x89I\xfd<\xef\x8f#7\x11\xf2\xbf\x8cK\xff\x1d\xf6\a\xfal\xb7\x9e\x90\xa1\x8dO\xf3\\t\r\x81*Mo\xa4\xaa|r)\xd0\x19\x06z\xb4\b\xfc\x85@\x1d1\xa8\x1aJ\xe5\x8d\x9c\xc4\xda\x0e\v\x03Fz\xfb\xf4s\xed\x934A)\xa0:4\x1a\xef\x11e{#7\xcd\xa2}\xe8\x86\xc1:\xfb\xd7SI\x7fwC\x9c\xc3!=\xa2S\x19t-\xb5\xbc\x15Ser\xa2\xd5n\x9c\x01\x9dkP\x94k*$\xd0\xbd\x1e\x92W\xfb\xc4y\x93\x11\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) userfaultfd(0x0) [ 440.543911][T10270] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 440.554605][T10270] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 440.589263][T10271] device macvlan2 entered promiscuous mode [ 440.598515][T10271] 8021q: adding VLAN 0 to HW filter on device macvlan2 09:50:23 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x0, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 440.660137][T10291] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:50:24 executing program 1: userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @reserved="888285e0f202db1a3bb248767a4139c7ea827102a24929d25b4dc16df2a1a403"}}) [ 440.969529][T10304] validate_nla: 14 callbacks suppressed [ 440.969557][T10304] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 440.983696][T10304] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 441.084158][T10309] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 441.092720][T10309] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 441.164193][T10293] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:50:24 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x0, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:24 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x9, 0xfff}) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'veth1_vlan\x00', {0x2, 0x4e23, @empty}}) 09:50:24 executing program 3: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xef02, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000012008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001300020200bf050005001201", 0x2e}], 0x2}, 0x0) [ 441.586026][T10320] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 441.594463][T10320] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 441.623351][T10318] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 441.631862][T10318] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:25 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:50:25 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 09:50:25 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 442.141554][T10333] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 442.149903][T10333] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:25 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = userfaultfd(0x0) r2 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r5 = dup2(r4, r3) dup3(r5, r1, 0x0) write$P9_RSTAT(r5, &(0x7f0000000000)={0x57, 0x7d, 0x2, {0x0, 0x50, 0x1b90, 0x280000, {0x0, 0x1, 0x4}, 0x10080000, 0xfaefaf08, 0x10b, 0x6, 0xe, '-&*+#,{^!*+!,(', 0x7, 'geneve\x00', 0x7, 'geneve\x00', 0x1, '+'}}, 0x57) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x4, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @remote}}]}}}]}, 0x48}}, 0x0) 09:50:26 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:26 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9b0000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/244, 0xf4) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000880)=""/4096) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 443.270560][ C0] sd 0:0:1:0: [sg0] tag#3472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.281301][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB: Test Unit Ready [ 443.288131][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.297986][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.307846][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.317755][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.327602][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.337470][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.347353][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.357198][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:50:26 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) [ 443.367093][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.376942][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.386796][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.396667][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.406504][ C0] sd 0:0:1:0: [sg0] tag#3472 CDB[c0]: 00 00 00 00 00 00 00 00 [ 443.480637][T10353] IPVS: ftp: loaded support on port[0] = 21 09:50:27 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) [ 444.121162][ C0] sd 0:0:1:0: [sg0] tag#3475 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.131829][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB: Test Unit Ready [ 444.143886][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.153832][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.163748][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.173658][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.183591][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.193627][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.203535][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.213443][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.223350][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.233283][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.243387][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.253297][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.263205][ C0] sd 0:0:1:0: [sg0] tag#3475 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.331001][T10353] IPVS: ftp: loaded support on port[0] = 21 [ 445.066465][ T1186] tipc: TX() has been purged, node left! 09:50:28 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) 09:50:28 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:29 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 446.348319][T10410] validate_nla: 12 callbacks suppressed [ 446.348345][T10410] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 446.362350][T10410] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:29 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 446.843370][T10414] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 446.851654][T10414] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:30 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:30 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4c0000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000140)={0xe93, 0x100000000, 0x3, 0x4, 0x81, 0x8001}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8000, @mcast1, 0x9}}, {0x14, 0x2, @in={0x2, 0x40}}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x38, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbd}]}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="60001000", @ANYRES16=r7, @ANYRES16], 0x60}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0x48b09919) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!!-\x00') [ 447.376137][T10420] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 447.384383][T10420] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 447.419391][T10421] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 447.428710][T10421] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:50:30 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 447.888810][T10426] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 447.897217][T10426] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:31 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 448.325902][ T1186] tipc: TX() has been purged, node left! 09:50:31 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000040)=[0x4, 0x2], 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'syzkaller1\x00', 0xffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab095806090007000aab08000600000002ffff93210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r5 = dup(r4) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x7}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xbcd1}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}]}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc0}, 0x800) 09:50:31 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) [ 448.678285][T10432] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.772323][T10434] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. 09:50:32 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) 09:50:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2040, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x4, 0x3, 0x0, 0xd6e, 0x5}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x9}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x5, 0x8001, 0x820b, 0x4, 0x19cc, 0x7, 0x8a2, 0x5, r2}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000480)='%\x00', 0xffffffffffffffff}, 0x30) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x20000, 0x0) r6 = gettid() r7 = clone3(&(0x7f0000000700)={0x50000, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600), {0x13}, &(0x7f0000000640)=""/23, 0x17, &(0x7f0000000680)=""/57, &(0x7f00000006c0)=[0x0, 0x0, r3, 0x0], 0x4, {r0}}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, &(0x7f0000000880)=0xe8) sendmsg$nl_generic(r5, &(0x7f0000000ac0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a80)={&(0x7f00000008c0)={0x198, 0x3b, 0x4, 0x70bd25, 0x25dfdbff, {0xd}, [@nested={0x15f, 0x37, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @pid=r6}, @generic="16d7f547f053d993f9cd531435d7a43fb8490e8d9c26231f9e6e7f1c0abdd0914b35f31da4c4ae1081da3ba6c3d9d33f8586c6f677c4e4e6f04c4e50b94d2d4920850b7dae10ad94d2b5636642b73490384d3b59db3a07736637cff6c0d4d4b5e93e2a826f25e9206bf344635ff4d4c37057f55088b923ccf975c7f1b159e7ed2366d5179eaad5e118bd157f12c1f0999f439995d0b861bf34f23f77bb60ceb29f969131c24b5bdd29bb12045035ff49db48e81ae00716e8843165614f7c02832cf299908fe82e0e72056ce9a5ec650d5b00c8fdf9400175", @typed={0x8, 0x30, 0x0, 0x0, @pid=r7}, @generic="85d2b1d8c133c016a5e5779153139e24ce04503f36899404f85d6486289642ab5a11e406ebf965cc736c9f7f24d5d1e298c35475f44e47dd6f526b93528a7c5b8abf47186913fa8df2f10edbbfae9aef173fe9b55e4033082f0aed3e40b183e1c20f25387b25be4b8d65b5ae1f38e559cedec7"]}, @typed={0x8, 0x4c, 0x0, 0x0, @uid=r8}, @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x92, 0x0, 0x0, @u32=0xffff8001}]}, 0x198}, 0x1, 0x0, 0x0, 0x1}, 0x4) r9 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r9, 0xf501, 0x0) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002040)='/dev/bsg\x00', 0x44000, 0x0) sendto$l2tp(r10, &(0x7f0000002080)="dc585e0f6ab87e15a3cd3e8191ef43e04aba592ce0041fb73735efa3795742855ba4fbc4caf65efceca8d8dfb3a84f87481431848743379142c669185c6e3c88b2680c0efccbab51facfe234e3ae636fc10d44d5cec6127f3609a7b986ea1c61160a9add1e03dc69596b644b8cd8e5303ddce981a56de1f53abf08b5b973757d622561239871419491e5af28d8d0d2d000fb887d3c9049479f18a1f9c4cf16a883c6d2cceb13355864816f7477a9bcf1ab02b6c39f1da5a04d9332c7ed319152f2700fe6466a17daa26910edd19756bfe4b0d466ab5d93653007c3e6e7b89b2fffbcd4c4295019d7a543fdbbdf1dc1b809d9daf027", 0xf5, 0x4005, &(0x7f0000002180)={0x2, 0x0, @rand_addr=0x64010100, 0x3}, 0x10) ioctl$TIOCGSID(r10, 0x5429, &(0x7f00000032c0)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003300)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003380)={0x0, 0x5, {0xffffffffffffffff}, {r8}, 0x4, 0x80000000}) clone3(&(0x7f0000003400)={0x0, &(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002240), {0x2b}, &(0x7f0000002280), 0x0, &(0x7f00000022c0)=""/4096, &(0x7f00000033c0)=[r11, 0xffffffffffffffff, r12, 0x0, r13], 0x5}, 0x58) 09:50:32 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) 09:50:33 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 450.028982][T10447] IPVS: ftp: loaded support on port[0] = 21 [ 450.414963][T10447] chnl_net:caif_netlink_parms(): no params data found 09:50:33 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 450.825004][T10447] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.832449][T10447] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.842112][T10447] device bridge_slave_0 entered promiscuous mode 09:50:34 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 450.939201][T10447] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.946596][T10447] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.956366][T10447] device bridge_slave_1 entered promiscuous mode [ 451.154913][T10447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.206496][T10447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:50:34 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 451.320040][T10447] team0: Port device team_slave_0 added [ 451.337973][T10447] team0: Port device team_slave_1 added [ 451.450255][T10447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.458755][T10447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.484924][T10447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 451.531355][T10447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 451.538714][T10447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.564945][T10447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:50:35 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 451.825994][T10447] device hsr_slave_0 entered promiscuous mode [ 451.869575][T10447] device hsr_slave_1 entered promiscuous mode 09:50:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r6, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r7}, 0x78) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8ffc}, [@map={0x18, 0xb}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100}, @ldst={0xdf0b8be56d505719, 0x2, 0x1, 0x7, 0x6, 0x30, 0xffffffffffffffff}, @func, @map={0x18, 0x1, 0x1, 0x0, r3}]}, &(0x7f0000000040)='GPL\x00', 0x7fff, 0x0, 0x0, 0x41100, 0x4, [], r6, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x1}, 0x10, r7}, 0x78) fcntl$dupfd(r1, 0x0, r8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 451.938068][T10447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 451.945889][T10447] Cannot create hsr debugfs directory [ 452.095042][T10624] validate_nla: 20 callbacks suppressed [ 452.095072][T10624] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:50:35 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 452.181694][T10624] device bond2 entered promiscuous mode [ 452.188297][T10624] 8021q: adding VLAN 0 to HW filter on device bond2 [ 452.445456][T10624] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 452.620071][T10624] device bond3 entered promiscuous mode [ 452.626947][T10624] 8021q: adding VLAN 0 to HW filter on device bond3 09:50:36 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vlan1\x00', 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) 09:50:36 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 453.230427][T10447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 453.299036][T10447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 453.380649][T10447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 453.459080][T10447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 453.921246][T10447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 454.036372][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 454.045543][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 454.090114][T10447] 8021q: adding VLAN 0 to HW filter on device team0 [ 454.128253][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 454.138964][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 454.149385][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.156694][ T9073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.230886][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 454.240846][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 454.250982][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 454.260562][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.267912][ T9073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.277116][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.288296][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.425204][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.436860][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.447855][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.458724][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.469389][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.479486][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.489279][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.499796][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.517395][T10447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.534987][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.682065][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.690085][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.730771][T10447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.821975][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.832588][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.917470][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.927660][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.965759][T10447] device veth0_vlan entered promiscuous mode [ 454.996160][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 455.005312][ T8615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 455.068606][T10447] device veth1_vlan entered promiscuous mode [ 455.187171][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 455.196893][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 455.206637][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 455.217417][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 455.254090][T10447] device veth0_macvtap entered promiscuous mode [ 455.280920][T10447] device veth1_macvtap entered promiscuous mode [ 455.364214][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.375382][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.385448][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.399513][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.409553][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.420114][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.430095][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.440668][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.454912][T10447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.469355][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 455.479557][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 455.489179][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 455.499374][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 455.538337][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.549835][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.561604][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.572174][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.582178][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.592745][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.602777][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.613359][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.627847][T10447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.641352][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 455.651667][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:50:39 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/289], 0xd3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x40010, r1, 0xc377c000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sync() 09:50:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000080)=[0xc000001, 0xfff, 0x7, 0x1, 0x8001, 0x0, 0x0, 0x1f, 0x4], 0x9}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000003c0)) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xa30000, 0x5, 0x1000, r6, 0x0, &(0x7f0000000140)={0x98091a, 0x0, [], @p_u32=&(0x7f0000000100)=0x27e5}}) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000000), 0xb, 0x0) 09:50:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x200202, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@setlink={0x148, 0x13, 0x2, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x5df, 0x70200}, [@IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r3}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}]}, @IFLA_PHYS_SWITCH_ID={0x7, 0x24, "a3eeb0"}, @IFLA_VF_PORTS={0xcc, 0x18, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "abd5db463141d8350795e9a82dd215be"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "a144753f499ae39f36761541b14bbcee"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0bbcfeba36b547684be8660c6bf76e9c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c321f4c97c64963538079eff885ea788"}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_PROFILE={0xc, 0x2, 'bridge0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ae948a1b3394e302f73f26294e4131bb"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4d893b25badddcbf0aab39d81764143c"}, @IFLA_PORT_PROFILE={0x9, 0x2, 'vcan\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "df8eee498b5674a586167eec0f914452"}]}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0xdc8b}, @IFLA_NET_NS_FD={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x100}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x400c0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="00ffa6af0e00000000000000000000008f3e7951d1ad08e595ebe7b47c229e2e000000006bbb5ef057e26214a67df491038800f8fe0740df2d2d2b54a4dd81031273429e3fa9a1cb05273a47b04660e77e6fda3d4d5b9f416b3a568a6a2e3b2c1f7fbe6401a2db180a83402e834b7be308b77c75f3b05619a0af0b1b9518d12d6a35daf5bcd54df6cf3bb5ff7a47a066338098a854348c5dca12e8d8fd7ed91781900e0203e6e931770a99f141b2b69b1b5b4d70010e2bbe83f95937744a22d1581a717f38a1d5d648d7e4f3b0f020e209f5d40d724743fd", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a00", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) [ 456.473981][T10760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.514332][ C1] sd 0:0:1:0: [sg0] tag#4018 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.524998][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB: Test Unit Ready [ 456.531815][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.541787][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.551737][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.561700][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.571690][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.581636][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.584306][T10760] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 456.591583][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.591703][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.599976][T10760] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 456.609769][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.637429][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.647344][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.657220][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.667085][ C1] sd 0:0:1:0: [sg0] tag#4018 CDB[c0]: 00 00 00 00 00 00 00 00 [ 456.689467][T10757] input: syz0 as /devices/virtual/input/input7 09:50:40 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) flock(r2, 0x0) [ 456.926958][T10762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.958062][T10762] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 456.966450][T10762] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:50:40 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x155) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000021d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) socket$inet6(0x10, 0x80000000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="00000004", @ANYRES16=0x0, @ANYRES32=r2], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x2c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x880) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) clone(0x68889000, 0x0, 0x0, 0x0, 0x0) [ 457.253908][T10780] input: syz0 as /devices/virtual/input/input8 [ 457.387272][ C1] sd 0:0:1:0: [sg0] tag#3987 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.397955][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB: Test Unit Ready [ 457.404603][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.414584][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.424462][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.434345][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.444252][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.454330][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.464212][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.474096][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.483972][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.493872][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.503758][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.513679][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.523581][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[c0]: 00 00 00 00 00 00 00 00 [ 457.532882][ C1] sd 0:0:1:0: [sg0] tag#3995 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.543569][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB: Test Unit Ready [ 457.557435][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.567327][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.577196][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.587081][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.596951][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.606828][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.616692][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.626593][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.636516][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.646407][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.656298][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.666214][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.676106][ C1] sd 0:0:1:0: [sg0] tag#3995 CDB[c0]: 00 00 00 00 00 00 00 00 [ 457.947346][T10785] IPVS: ftp: loaded support on port[0] = 21 09:50:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x520, 0x450, 0xf0, 0xffffffff, 0x210, 0x210, 0x450, 0x450, 0xffffffff, 0x450, 0x450, 0x5, &(0x7f0000000040), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x44}, @private2, [0xffffffff, 0xffffffff, 0xff], [0x0, 0x0, 0xffffff00, 0xffffff00], 'lo\x00', 'vlan1\x00', {0xff}, {0xff}, 0x974cc39e4d2f1f85, 0x2, 0x1, 0x41}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x11, @ipv6=@ipv4={[], [], @rand_addr=0x64010101}, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}, @port=0x4e21, @icmp_id=0x68}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0xff000000, 0x0, 0xffffff00], [0xffffff00, 0xffffff00, 0xff000000], 'veth1_macvtap\x00', 'veth0_macvtap\x00', {0xff}, {0xff}, 0x33, 0x80, 0x2, 0x68}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x8, 0x40, 0x1, 0x6, 0x20, 0xc40}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@loopback, @ipv6=@local, @gre_key=0x9eb0, @port=0x4e23}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x19}, @private1, [0xff000000, 0x0, 0xffffff00, 0xffffffff], [0x4d0521174075fbad, 0xffffff00, 0xffffffff, 0xffffff00], 'ip6gre0\x00', 'veth1_vlan\x00', {0xff}, {}, 0x33, 0x8, 0x6, 0x1}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d6, 0x4d2], 0xfff, 0xcb}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xe0000000, 'syz0\x00', {0x7f}}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x4, 0x8}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@empty, @ipv4=@local, @port=0x4e20, @icmp_id=0x67}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 09:50:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(r0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000000)={0x7, 0x81, 0xfff9}) 09:50:41 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) flock(r2, 0x0) 09:50:41 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r6 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r6}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="81c1624d1cae61a69d91", @ANYRES64=r6], 0xae, 0x0, &(0x7f0000000040)="0492a148393c5b86aae1a025e226c3eda7090dcc6ef763cb67f57891a1296241c6cc17c0e4f29c0357b494bf1cfbc9e52d91bce6cb8840b84205165427c4298183d759cdcab5a41ec1f3aa9841cc7686f9fcfd5a64e6facf7aec6ea79b165d7ed79d88301cd6a70699e79df7952efaa6553f510a0c032077c57938498e323574259a9364617a551182c4e25ac64e8702401441088be19aed91984cc7d66c882bc32de036c787119c818fa7d9c4e2"}) [ 458.153804][ C1] sd 0:0:1:0: [sg0] tag#4001 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.164509][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB: Test Unit Ready [ 458.171353][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.181265][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.191186][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.201087][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.211016][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.220916][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.230803][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.240677][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.250614][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.260498][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.270550][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.280459][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.290359][ C1] sd 0:0:1:0: [sg0] tag#4001 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.452320][T10797] x_tables: duplicate underflow at hook 1 09:50:41 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x20100, 0x1a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000858600ff7f210000000000000000", @ANYRES32=r6, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000001640)={'ip6tnl0\x00', &(0x7f00000015c0)={'ip6_vti0\x00', r6, 0x29, 0x8, 0x69, 0x1000, 0xb6, @remote, @ipv4={[], [], @local}, 0x40, 0x10, 0x7fff}}) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') sendfile(r0, r7, 0x0, 0x1) userfaultfd(0x0) [ 459.026163][ T1048] tipc: TX() has been purged, node left! 09:50:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/155, 0x9b}, {&(0x7f0000000100)=""/161, 0xa1}], 0x2, 0x9) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x1) gettid() tgkill(0x0, 0x0, 0x0) 09:50:42 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) flock(r2, 0x0) 09:50:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b8008000140000000000683540150024001d", 0x23}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffdf, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f00000000c0)={0x0, 0x80, "fdffba28d8b246d08c7b0a59b7dd9c263dd97b60847d01bafe8beb8c02adf4a37b910a06b2e59b221f07edfb1c176ff42cfd820f97499f82a6ad7ed0c40f8247e989e2f8a9e6bf46eb190048eaa511ca7679812bcb4f2d6f207e4e3d0d7fcb37c059216763c7fe0246fa9c29fc9dae56eebbda12e65fc07a135c6bc38e136c2a"}) [ 459.119082][T10797] x_tables: duplicate underflow at hook 1 09:50:42 executing program 1: setrlimit(0x8, &(0x7f0000a9cff8)={0x401}) r0 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={r3, 0xc, 0x64, "02a82e2cd34c22f7501273075882af3003009724b70ca103b93135c1bc9e1ded3af9cccccfd871cb97cf4d99cc3b9bde1f8fae631a8740b66a65216d50d7728bf3104a6928ceef2444b263d3e006593729b8488bf4bd12d3a9082d5bdcb468a9102f857e"}, 0x6c) userfaultfd(0x0) 09:50:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000480)={0x0, 'macvlan0\x00', {0x2}, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x250, 0x250, 0x250, 0x250, 0x340, 0x340, 0x340, 0x340, 0x340, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x401, 0x379}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 459.575091][T10843] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 459.583681][T10843] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 459.625288][T10847] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 459.633772][T10847] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:50:43 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) flock(r2, 0x0) 09:50:43 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xef, &(0x7f00000007c0)=0x7ff, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 460.712042][T10870] IPVS: ftp: loaded support on port[0] = 21 09:50:44 executing program 2: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='sec]ritynodev:ppp1bdev\x00', 0x6) io_submit(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000009ff399e30b96f95bbde6e078248b17ae12fe97a2126177f55ed0e2e081b7647b0019e8c6ec8e986636e769d3514b9cf01eb39566cfed27b418d33f330b9f82679f88964d6936fe80f1c050ead79cf40d", @ANYRES16=r5, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) io_submit(0x0, 0x4, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x1, r0, &(0x7f0000000080)="189ae8fb0eee7bc32e9fa0ca145982d3f906a77460f4594bce327264a51c6d2efd87cb48d8b0cc8d415c11370561f2da361c0d3227a8566a8a5d2ef7a140eca5e841a2591d313a28f4aaa8caf0378f6659cbaa6918d10111bdef9ce8e1071b04488c34605c0a7145c9841a31aeb4831aa0f673a3159214c279d244cbea0a3fa316bdfd59f1227f4c983864b6351e29227aa941c61acbe2c45264ccb76c75199ada7461fcbb70abf9a04cf06d75d3f12587", 0xb1, 0x9, 0x0, 0x2, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x3, r4, &(0x7f0000000180)="02c95f7d6d27fe027d9e9aedab45258581655835c52f21cbfc9ef52eeaca4444e172921f48bfa5d24b8526d4e224e261f223c1e16785212b3160b8aa8ecae5771f1929fe257e8c61cb4f1e", 0x4b, 0x6, 0x0, 0x2, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x5, r6, &(0x7f0000000300)="e4e5dc7c3767f32ecc7caf99dbd835e6a811489178c19ca8322104385d651f6353f4b54c1d1a97ada4b0015a206315390ae980e2242705ae3b3a54f0fa06c55cb7cd914fe7f38606a72c42a15f2fe447d3ccaed3c92a89ecbdbdcbc67d82bba97b3725cef27a06f4d9f85135be9182ac4cb2f43ae4fed78dfd6ee77e6a901f6043eb265705db06b3525ba7946634bd0d90ddb62c1725fe9bd9334cf4e5ecb64c58586ccfd5bdea417ada530422be7e7fcaf7c2a244d2d6957597f139a0bc11a822030b2df06780dc5ba91fe2d17a33887ab076481429c3f37116a83d41b9f9d994639d18f04318", 0xe7, 0x3, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x3, r8, &(0x7f0000000480)="46d3980b3f4d434ddb3cb6c45c77e05502ab029436f1dc5e976d64d8310b9284b6979a45a550a1493312b896e65006dafa81f32b5fb5f014287e55b45f0ccf9e75e3952fa6e131d84d0c9ce7519b9ab185ce5a3d08218b255206d328a5a6ac4bc10be789a77ed5a72146842e35470759445b554954a65ed9e96589c34563adad5035b47466bcce9e815d491e218cf99160b2a8bf", 0x94, 0x9, 0x0, 0x1}]) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r9, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 09:50:44 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) flock(r2, 0x0) [ 461.067857][T10884] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 461.076645][T10884] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 461.134616][T10889] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 461.143130][T10889] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 461.290708][T10884] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 461.300537][T10884] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:50:44 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000011000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_RMID(r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:11 0', 0x1b) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000000)={0x800, 0x9, 0x7}) 09:50:44 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) flock(r2, 0x0) 09:50:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x3, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @private0, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/153, &(0x7f0000000100)=0x99) 09:50:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/155, 0x9b}, {&(0x7f0000000100)=""/161, 0xa1}], 0x2, 0x9) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x1) gettid() tgkill(0x0, 0x0, 0x0) 09:50:45 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$KDDISABIO(r3, 0x4b37) userfaultfd(0x0) 09:50:45 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) flock(r2, 0x0) 09:50:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r7, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r7}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@empty, 0x38, r8}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 462.542302][T10921] device bond4 entered promiscuous mode [ 462.548924][T10921] 8021q: adding VLAN 0 to HW filter on device bond4 09:50:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x33, [0xeed, 0x5, 0x401], [{0x1, 0x2, 0x0, 0x1}, {0x100, 0x9, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x40}, {0x1000, 0xffffffff, 0x0, 0x1, 0x1}, {0x1000, 0x7f, 0x1, 0x0, 0x0, 0x1}, {0x200, 0x81}, {0x400, 0xfff, 0x1, 0x0, 0x1}, {0x23d, 0x1000, 0x0, 0x0, 0x1}, {0x4000003f, 0x7f, 0x1, 0x1, 0x1}, {0x40, 0x9, 0x0, 0x1, 0x1}, {0x8, 0x7}, {0x1, 0xfffffff9, 0x0, 0x0, 0x1, 0x1}], 0x101}) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) getsockopt$inet6_dccp_int(r2, 0x21, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f0000000000)) 09:50:46 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) flock(r2, 0x0) [ 463.816227][ T1131] tipc: TX() has been purged, node left! 09:50:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}]}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r5, 0x5412, 0x1) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:50:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/155, 0x9b}, {&(0x7f0000000100)=""/161, 0xa1}], 0x2, 0x9) setxattr(0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x1) gettid() tgkill(0x0, 0x0, 0x0) 09:50:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x9, 0xfffffff7, 0x51, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x8000, 0x8, 0x3ff}}) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:47 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) flock(r2, 0x0) 09:50:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x9, 0xfffffff7, 0x51, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x8000, 0x8, 0x3ff}}) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:48 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) 09:50:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000000)) accept(r1, &(0x7f00000008c0)=@can, 0x0) 09:50:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x9, 0xfffffff7, 0x51, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x8000, 0x8, 0x3ff}}) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 465.672053][T11010] validate_nla: 1 callbacks suppressed [ 465.672082][T11010] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 465.686547][T11010] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 465.744935][T11011] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 465.753603][T11011] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:50:49 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) 09:50:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1, 0x341, 0x0, {r2, r3/1000+10000}, {0x0, 0x2710}, {}, 0x1, @canfd={{0x4, 0x1}, 0x25, 0x1, 0x0, 0x0, "be3d0bdc4949361e09b5673b475ca692dc8db9f93c8a2ec2e4357c088a440d18e6ad28589ee8d574f7f609b881f726bd47d1f49391bf1bb4de24b16096b76275"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x3, 0xfa03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) 09:50:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x9, 0xfffffff7, 0x51, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x8000, 0x8, 0x3ff}}) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:49 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r2, 0x0) 09:50:49 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x3ec, &(0x7f0000000440)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6425bb", 0x3b6, 0x6, 0x1, @private2, @loopback, {[@srh={0x29, 0x8, 0x4, 0x4, 0x20, 0x60, 0x5, [@mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, @dev={0xfe, 0x80, [], 0x33}, @rand_addr=' \x01\x00']}, @hopopts={0x73, 0x4, [], [@enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @calipso={0x7, 0x10, {0x3, 0x2, 0x9, 0x800, [0x6569]}}]}, @dstopts={0xd1, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x6}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x7, 0x48, 0x3, [@empty]}, @dstopts={0x2c, 0x34, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x3, 0x2, 0x2, 0x7, [0x9]}}, @generic={0x9, 0x61, "bd7df3e79f1e4bf43f86900838c56264614c22da6d52637b3bab23181573120a89d388a301e2db97a6b2f4be1fb7168393d4e5547d181e2f93ea42f38639a886481e83fc9007b6e182b377dcfb5a0fb2360b3e385f0ce3b0734da3490b98ddac06"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0xff}, @calipso={0x7, 0x10, {0x3, 0x2, 0xdc, 0x9, [0x9]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x5}, @generic={0x8, 0xfd, "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"}, @calipso={0x7, 0x8, {0x1, 0x0, 0xab, 0x1dd}}]}, @routing={0x62, 0x8, 0x2, 0x9, 0x0, [@private1, @dev={0xfe, 0x80, [], 0x20}, @local, @private2={0xfc, 0x2, [], 0x1}]}, @srh={0x8, 0x4, 0x4, 0x2, 0x8, 0x8, 0x8, [@dev={0xfe, 0x80, [], 0x32}, @dev={0xfe, 0x80, [], 0x37}]}], {{0x4e24, 0x4e24, r0, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0xaa6a, 0x0, 0x8, {[@mptcp=@generic={0x22, 0x3, "7f"}, @md5sig={0x13, 0x12, "5d7979d087255fc8005dcef7afaa0fd6"}]}}, {"6e859c372870c545f45a71d5af1b65b3cda8c98c361c601e32ed5a496e00390bae5c5e92aa4d99ee7e8ceb1a9b60cc8f09a54d2a66a4404ba5962b10da372ef495eae74363c20a2d510b6e573756c36f192d0e2726fe197e276554ad2827bea10f7da9f4b6b26a55dfa2feef7548dc8167c5d0215507b4525c3f6d252f02f2e117633f63a5021b03503b0f26dbc4bbb981b91659c5a2888fe4766dfd9159d9df04643a8493a43857840e030ef4994c10913d9a560b448afacec98b36a1a93ccce9a173978e2c300db1ef"}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000040)=""/203, &(0x7f0000000140)=0xcb) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 09:50:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 466.615116][T11030] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 466.623645][T11030] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:50:50 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) dup3(r0, r1, 0x0) 09:50:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x3, 0xffffffff) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 467.148555][T11043] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 09:50:50 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) dup3(r0, r1, 0x0) 09:50:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) dup3(r0, r1, 0x0) 09:50:51 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:50:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) dup3(r0, r1, 0x0) 09:50:51 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d0b, &(0x7f0000000000)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) r7 = dup3(r6, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, &(0x7f0000000040)={0x4, 0x2, 0x2, 0x6, 'syz0\x00', 0x3}) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x0, 0x0, 0x148, 0x160, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x25, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@private=0xa010100, @local, 0xff, 0x0, 'syzkaller0\x00', 'ip6gre0\x00', {}, {}, 0x2e, 0x0, 0x14}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff, 0x0, 0x0, 0x8000]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 09:50:51 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 09:50:51 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:52 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) flock(r3, 0x0) 09:50:52 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)=0x0) r3 = memfd_create(&(0x7f0000000000)='sec]ritynodev:ppp1bdev\x00', 0x6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) io_getevents(r2, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000200)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x2f8, 0x1e8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x794, 'system_u:object_r:init_var_run_t:s0\x00'}}}, {{@arp={@remote, @private=0xa010101, 0xffffffff, 0xff, 0x5, 0x8, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x6, 0xfffb, 0x0, 0x2, 0x7, 'vcan0\x00', 'ipvlan1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mac=@remote, @private=0xa010101, @empty, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19d, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd816365", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) 09:50:52 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:52 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:52 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) flock(r3, 0x0) [ 469.284566][ C1] sd 0:0:1:0: [sg0] tag#4002 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.295241][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB: Test Unit Ready [ 469.302130][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.312096][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.322045][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.332003][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.341946][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.351874][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.361832][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.371824][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.381779][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.391693][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.401597][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.412532][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.422433][ C1] sd 0:0:1:0: [sg0] tag#4002 CDB[c0]: 00 00 00 00 00 00 00 00 [ 469.452287][T11080] xt_hashlimit: overflow, rate too high: 0 [ 469.488938][T11086] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 469.497225][T11086] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:50:52 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 469.535718][T11084] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 09:50:52 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:52 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)=0x0) r3 = memfd_create(&(0x7f0000000000)='sec]ritynodev:ppp1bdev\x00', 0x6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) io_getevents(r2, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000200)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x2f8, 0x1e8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x794, 'system_u:object_r:init_var_run_t:s0\x00'}}}, {{@arp={@remote, @private=0xa010101, 0xffffffff, 0xff, 0x5, 0x8, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x6, 0xfffb, 0x0, 0x2, 0x7, 'vcan0\x00', 'ipvlan1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mac=@remote, @private=0xa010101, @empty, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19d, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd816365", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) 09:50:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 469.994472][T11106] xt_hashlimit: overflow, rate too high: 0 09:50:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) [ 470.046254][T11107] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:50:53 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee00000000ea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f825a00f84742b5c6bda897861e280a4d49ea066c9a37a147e5dfcec35baeadf75fee3710464cf160ee8e4fadba4eaa5b6e4f6beba9a8639f49eba564908635d410f1d855cbbe652b7150ec45d387ea0861c199933b8b8205b305548f49e4bf1bfeaaa6afc963f3ada589f3c51c5dc028a79ff5dbc60449f9e670dc0e36d2c2403b96173c993d6aec63657cfd8b8caf6363ca349cd15b63ba29a4edbb386722a5c3ab"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)=0x0) r3 = memfd_create(&(0x7f0000000000)='sec]ritynodev:ppp1bdev\x00', 0x6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) io_getevents(r2, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000200)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x2f8, 0x1e8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x794, 'system_u:object_r:init_var_run_t:s0\x00'}}}, {{@arp={@remote, @private=0xa010101, 0xffffffff, 0xff, 0x5, 0x8, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x6, 0xfffb, 0x0, 0x2, 0x7, 'vcan0\x00', 'ipvlan1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mac=@remote, @private=0xa010101, @empty, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19d, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd816365", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 470.345651][ C1] sd 0:0:1:0: [sg0] tag#4003 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.356302][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB: Test Unit Ready [ 470.362960][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.372884][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.382758][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.392635][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.403488][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.413392][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.423276][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.433178][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.443061][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.450627][ C0] sd 0:0:1:0: [sg0] tag#3485 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.452942][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.463460][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB: Test Unit Ready [ 470.473205][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.479767][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.489496][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.500058][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.509723][ C1] sd 0:0:1:0: [sg0] tag#4003 CDB[c0]: 00 00 00 00 00 00 00 00 [ 470.519433][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.536737][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.546659][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.556562][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.566446][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.576465][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.586407][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:50:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 470.596381][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.606303][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.616208][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.626122][ C0] sd 0:0:1:0: [sg0] tag#3485 CDB[c0]: 00 00 00 00 00 00 00 00 [ 470.678310][T11122] xt_hashlimit: overflow, rate too high: 0 [ 470.690461][T11121] validate_nla: 2 callbacks suppressed [ 470.690512][T11121] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 470.704498][T11121] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 470.747552][T11123] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 09:50:54 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)=0x0) r3 = memfd_create(&(0x7f0000000000)='sec]ritynodev:ppp1bdev\x00', 0x6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) io_getevents(r2, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000200)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x2f8, 0x1e8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x794, 'system_u:object_r:init_var_run_t:s0\x00'}}}, {{@arp={@remote, @private=0xa010101, 0xffffffff, 0xff, 0x5, 0x8, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x6, 0xfffb, 0x0, 0x2, 0x7, 'vcan0\x00', 'ipvlan1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mac=@remote, @private=0xa010101, @empty, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19d, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd816365", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 471.170682][T11138] xt_hashlimit: overflow, rate too high: 0 [ 471.182723][T11139] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 471.191069][T11139] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 471.249290][T11143] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 09:50:54 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 471.588630][ C1] sd 0:0:1:0: [sg0] tag#4004 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.599366][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB: Test Unit Ready [ 471.606129][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.615997][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.625971][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.635849][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.645876][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.655820][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.665688][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.676038][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.685933][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.695813][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.705690][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.715585][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.725368][ C1] sd 0:0:1:0: [sg0] tag#4004 CDB[c0]: 00 00 00 00 00 00 00 00 09:50:55 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) flock(r3, 0x0) 09:50:55 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:50:55 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 09:50:55 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:55 executing program 3: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:56 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) flock(r3, 0x0) 09:50:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}], 0x1, 0x0) 09:50:56 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000000c0)=0x0) r3 = memfd_create(&(0x7f0000000000)='sec]ritynodev:ppp1bdev\x00', 0x6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, 0x0]) io_getevents(r2, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000200)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cf) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x2f8, 0x1e8, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x794, 'system_u:object_r:init_var_run_t:s0\x00'}}}, {{@arp={@remote, @private=0xa010101, 0xffffffff, 0xff, 0x5, 0x8, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x6, 0xfffb, 0x0, 0x2, 0x7, 'vcan0\x00', 'ipvlan1\x00', {0xff}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mac=@remote, @private=0xa010101, @empty, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000100)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19d, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd816365", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 473.088397][T11174] tipc: Enabling of bearer rejected, failed to enable media 09:50:56 executing program 3: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) [ 473.276117][ C0] sd 0:0:1:0: [sg0] tag#3486 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.286901][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB: Test Unit Ready [ 473.293578][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.304052][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.313946][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.324561][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.334417][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.344265][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.354153][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.364038][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:50:56 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) flock(r3, 0x0) [ 473.373906][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.383771][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.393655][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.403509][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.413350][ C0] sd 0:0:1:0: [sg0] tag#3486 CDB[c0]: 00 00 00 00 00 00 00 00 [ 473.457672][T11179] xt_hashlimit: overflow, rate too high: 0 [ 473.469549][T11185] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 473.477881][T11185] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:50:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 473.515986][T11184] netlink: 'syz-executor.4': attribute type 22 has an invalid length. [ 473.672465][T11196] tipc: Enabling of bearer rejected, failed to enable media 09:50:56 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 09:50:57 executing program 3: r0 = socket(0x0, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}], 0x1, 0x0) 09:50:57 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c6530091fadff834ce34d1aa2dc4d33c4e653d5d21e7060dd2f49b42861183a9441aa505e2e67187dffe1ede5ca43d50597569156e88ba0c7136529330538e2d046a1dd145b9139f475439b789826edcc575136f7b29522b0e4840d7db26e0ba18c1ca14dca37d7cf6d4c13d849884f9efd285893435cdf350f45e9e749393366dd556417d3cb3c95c78850f0b6e223fd9035b020f8f16267da928a2557191da30a13669eee41bfef265b6ad6a07bf9df81f14c2e0a9a29698f424e37aa6e240b37145e4700107a4cf1470e"], 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:50:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}], 0x2, 0x0) 09:50:57 executing program 3: r0 = socket(0x848000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:57 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) flock(r3, 0x0) 09:50:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}], 0x2, 0x0) [ 474.410776][T11215] tipc: Enabling of bearer rejected, failed to enable media 09:50:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000003000), 0xffffff92) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x3f) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r3, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r2, 0x0) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000100)={0xfffffffe, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:50:57 executing program 3: r0 = socket(0x848000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:57 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x50, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x50}}, 0x0) flock(r3, 0x0) 09:50:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}], 0x2, 0x0) 09:50:58 executing program 3: r0 = socket(0x848000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:58 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r5, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 09:50:58 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x50, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x50}}, 0x0) flock(r3, 0x0) 09:50:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) [ 475.211879][T11238] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:50:58 executing program 3: socket(0x848000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) [ 475.304539][T11238] device bond1 entered promiscuous mode [ 475.311130][T11238] 8021q: adding VLAN 0 to HW filter on device bond1 [ 475.350249][T11240] mmap: syz-executor.4 (11240): VmData 35438592 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 09:50:58 executing program 3: socket(0x848000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:58 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x50, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x50}}, 0x0) flock(r3, 0x0) 09:50:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x70, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) syz_emit_ethernet(0x76, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/444], 0x0) 09:50:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:59 executing program 3: socket(0x848000000015, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:50:59 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) 09:50:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x6}}], 0x20}}], 0x2, 0x0) 09:50:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20100, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000580)=0xfffffffa, 0x4) [ 476.241719][T11293] validate_nla: 4 callbacks suppressed [ 476.241748][T11293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 476.257916][T11293] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:50:59 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) 09:50:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0}}], 0x2, 0x0) 09:50:59 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) 09:51:00 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) 09:51:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 476.890097][T11307] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 476.898541][T11307] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:00 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) 09:51:00 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) 09:51:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0}}], 0x2, 0x0) 09:51:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 477.472558][T11318] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 477.481100][T11318] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)}}], 0x2, 0x0) 09:51:00 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) 09:51:01 executing program 0 (fault-call:8 fault-nth:0): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:51:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 477.886081][T11328] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 09:51:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)}}], 0x2, 0x0) 09:51:01 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) [ 478.190341][T11332] FAULT_INJECTION: forcing a failure. [ 478.190341][T11332] name failslab, interval 1, probability 0, space 0, times 1 [ 478.203721][T11332] CPU: 0 PID: 11332 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 478.212471][T11332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.222606][T11332] Call Trace: [ 478.226030][T11332] dump_stack+0x1df/0x240 [ 478.230481][T11332] should_fail+0x8b7/0x9e0 [ 478.235035][T11332] __should_failslab+0x1f6/0x290 [ 478.240129][T11332] should_failslab+0x29/0x70 [ 478.244869][T11332] kmem_cache_alloc_node+0xfd/0xed0 [ 478.250188][T11332] ? __alloc_skb+0x208/0xac0 [ 478.254917][T11332] __alloc_skb+0x208/0xac0 [ 478.259486][T11332] netlink_sendmsg+0x7d3/0x14d0 [ 478.264514][T11332] ? netlink_getsockopt+0x1440/0x1440 [ 478.270010][T11332] ____sys_sendmsg+0x1370/0x1400 [ 478.275124][T11332] __sys_sendmsg+0x623/0x750 [ 478.279851][T11332] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 478.286043][T11332] ? kmsan_get_metadata+0x11d/0x180 [ 478.291367][T11332] ? kmsan_get_metadata+0x11d/0x180 [ 478.296679][T11332] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 478.302597][T11332] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 478.308862][T11332] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 478.314887][T11332] __se_sys_sendmsg+0x97/0xb0 [ 478.319682][T11332] __x64_sys_sendmsg+0x4a/0x70 [ 478.324573][T11332] do_syscall_64+0xb0/0x150 [ 478.329213][T11332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.335183][T11332] RIP: 0033:0x45c1d9 [ 478.339153][T11332] Code: Bad RIP value. [ 478.343305][T11332] RSP: 002b:00007f040f666c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 478.351831][T11332] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045c1d9 [ 478.359886][T11332] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000008 [ 478.368029][T11332] RBP: 00007f040f666ca0 R08: 0000000000000000 R09: 0000000000000000 [ 478.376091][T11332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 478.384182][T11332] R13: 0000000000c9fb6f R14: 00007f040f6679c0 R15: 000000000078bf0c [ 478.513461][T11339] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 09:51:02 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) 09:51:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)}}], 0x2, 0x0) [ 478.934706][T11344] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 09:51:02 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) 09:51:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8], 0x20}}], 0x2, 0x0) 09:51:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:02 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) 09:51:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 09:51:03 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup3(r0, r0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x20, 0x70bd2c, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000005}, 0x1) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r8 = dup2(r7, r6) dup3(r8, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r8, &(0x7f00000001c0)={0x7, 0x6d, 0x1}, 0x7) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:51:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:03 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) 09:51:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 09:51:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:03 executing program 3 (fault-call:1 fault-nth:0): r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:03 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0x4, 0x200, 0x9}, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r4, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10180}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x44004}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r8, 0x0) [ 480.524889][T11372] FAULT_INJECTION: forcing a failure. [ 480.524889][T11372] name failslab, interval 1, probability 0, space 0, times 0 [ 480.537910][T11372] CPU: 0 PID: 11372 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 480.546655][T11372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.556769][T11372] Call Trace: [ 480.560163][T11372] dump_stack+0x1df/0x240 [ 480.564601][T11372] should_fail+0x8b7/0x9e0 [ 480.569133][T11372] __should_failslab+0x1f6/0x290 [ 480.574175][T11372] should_failslab+0x29/0x70 [ 480.578891][T11372] kmem_cache_alloc_trace+0xf3/0xd70 [ 480.584277][T11372] ? __rdma_create_id+0x108/0x940 [ 480.589432][T11372] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 480.595610][T11372] ? sched_clock_cpu+0x7c/0x930 [ 480.600568][T11372] ? do_syscall_64+0xb0/0x150 [ 480.602985][T11373] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 480.605340][T11372] ? kmsan_get_metadata+0x11d/0x180 [ 480.605405][T11372] __rdma_create_id+0x108/0x940 [ 480.605462][T11372] ? rds_cmsg_atomic+0x1310/0x1310 [ 480.605524][T11372] ? kmsan_get_metadata+0x4f/0x180 [ 480.605612][T11372] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.613688][T11373] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 480.618929][T11372] rds_ib_laddr_check+0x13b/0x790 [ 480.618997][T11372] ? kmsan_get_metadata+0x11d/0x180 [ 480.619051][T11372] ? rds6_ib_ic_info+0x140/0x140 [ 480.619106][T11372] rds_trans_get_preferred+0x2db/0x7c0 [ 480.619198][T11372] rds_bind+0xb4d/0x2660 [ 480.673276][T11372] ? kmsan_get_metadata+0x11d/0x180 [ 480.678579][T11372] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 480.684740][T11372] ? security_socket_bind+0x1a8/0x200 [ 480.690215][T11372] ? kmsan_get_metadata+0x11d/0x180 [ 480.695506][T11372] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.701421][T11372] ? rds_remove_bound+0xab0/0xab0 [ 480.706537][T11372] __sys_bind+0x609/0x7b0 [ 480.711001][T11372] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 480.717273][T11372] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 480.723362][T11372] __se_sys_bind+0x8d/0xb0 [ 480.727888][T11372] __x64_sys_bind+0x4a/0x70 [ 480.732495][T11372] do_syscall_64+0xb0/0x150 [ 480.737104][T11372] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.743074][T11372] RIP: 0033:0x45c1d9 [ 480.747011][T11372] Code: Bad RIP value. [ 480.751134][T11372] RSP: 002b:00007ff40a282c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 480.759634][T11372] RAX: ffffffffffffffda RBX: 0000000000000d00 RCX: 000000000045c1d9 [ 480.767673][T11372] RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003 [ 480.775714][T11372] RBP: 00007ff40a282ca0 R08: 0000000000000000 R09: 0000000000000000 [ 480.783776][T11372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 480.791840][T11372] R13: 0000000000c9fb6f R14: 00007ff40a2839c0 R15: 000000000078bf0c 09:51:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 09:51:04 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000100)="741ce7eb09a0a90f47fd338eba3c2454a4dbf2e1043ae138081105445d939c37383ab8c92c80fe025f9bb5b83d9793185488073766399f77a205200475a967ddbb31387785b958820559ce7a5a1e0038f6625f2eaf4e3d57c6fc5891ae55c5ddb087b9c975c3c8e481b43cac873b8cca63f21eb6f3982ca038a66376fa9fd306ce52ef6d1bf58e547d6743bfbf9502b87e344f74e8ae84ed8f717f63d3146555d4f51a5771fd75abb05247cc0950abb61c2e2ad6e3aa0b712f456421b2aee23a1cdb925cf6440219397e079ef67517ba9e3bc4827985608f4d6d24db5530c094b35220ffac063c0e61da1cd65d40af2abe3f5a", 0xf3}, {&(0x7f0000000200)="82c581806c5af80fc9c0614bfdd896d426dae97fe23937db9c15aa57ff7049316e7a5dfe7702495cec6355a04348d192fba8fd24761cc0267d52073683dde6f24f626e1307c898ddb5d5549d102e8921", 0x50}, {&(0x7f0000000280)="837ab8d52954cac2e45ccb269baccded314be526be284a5e31af061389c42eb6231b2c4fdcc495f274d3914ab365a2cef295131b27768ee6adb95a106288b986f44885aed18fe0782251d4b20250b2afb6ed32f28409a77b9ff0e55cdae7f5e13716a095e1d38fe3ccb76bd311ba66209ef53a611608f346c2f01e269db9b7118f0b52ed5daaa14bca20158f03bb19635897b6ccc37253c4fff3c16de9c406a417b65f3255d2fff6b9844252", 0xac}], 0x3, 0x0, 0x0, 0x8040}, 0x20008840) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x0, 0x2, 0x0, r0}) getsockname$packet(r0, &(0x7f0000003640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003680)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000036c0)={@private=0xa010102, @remote, r2}, 0xc) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003700)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000003740)={0x4, 0x7}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000003780)=""/242) writev(r1, &(0x7f0000003ac0)=[{&(0x7f0000003880)="e4453c9dbef2b6d828a03d3e1a33538825f261ab23d9454d43b060849467271c6e4220ff86ae385fcfe782e0712f6f7cc07139d9728757645706783d1c30b9e2e129f8c7e8d10d6718a2b9f0b1f8eb2ee0e0953ec42eb07166a3eb7cc7199fbe8846400cc4e6a6fab4d681a1dd9b450fea3f5cd007ee6ed90adb5576f79078f9d0b757e7b98c8ec4106c47278e72ac7be307fa2e39a7f8bb5f", 0x99}, {&(0x7f0000003940)="2e739a544d67ef71ead8644d9710c64da1cae978b26b406688bf59162b109251ea230350bfef63bd49d2bdd0b2087ee02f1ddb2e772905f522738c2e32bbce9403e42ece72dc2dcbd08ce3ff734f0fd3cb69e14b0b9d44180bd4e5b3eb07d05025", 0x61}, {&(0x7f00000039c0)="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", 0xff}], 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/capi20\x00', 0x80000, 0x0) sendmsg$inet(r3, &(0x7f0000004000)={&(0x7f0000003b40)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000003f00)=[{&(0x7f0000003b80)="35c8a8eb59ef0a8b6a709c2a74d179a6621e478d507894f49b3df481a1fc81bc2c55aff4ba6ecb6aad36196bc3db2420e6b652c0955081b2cb0627b25f74a9b7bd7d63276444d0ea14e55cdca0d4b933c2951c347c99771dbbd16d037238a71a03caae4bacabf7fc240af58dd6cf363a33e978bea23ab4853ab53f432531d2d7e65a6ef6745dddc42a59e8ba3fbec265f90858181cc933b1e65075c44cac69c9755a9240c0fa", 0xa6}, {&(0x7f0000003c40)="ebed65e0a1ca675409e18bb770841352f8679618988045c3325fb48c72429781bb12d8686e7bb5f060d0897e02d1f3d98e5860f49d9f4f8818cda5e16c47d985a73fb411be4b6932815d43663b18166305a6a002e51b9236d6dd0ce804179644942a60c1ddcbdb3364fb63baedf3efba38e278583fa106896192979d2344fdd5e64891c5b90756", 0x87}, {&(0x7f0000003d00)="b6c40b936115ada8476f3670d06fa4fa01d4a8ca0f2edaa9e6d9e34f02d66ebe5a9da96b7c122aa2f55164a52d4724ff9a25012af37f259db570a15df82eac09c3", 0x41}, {&(0x7f0000003d80)="12fcf8f386a80473c982916f1ad7e89c22c8a7d8162eeb3876116d8274ac2b1d3afb159811509a3b0b3e7d246dfcd25de9afa6a2aee5b777d4a8d9845cc58daedf0fa388e329937d50880b33de240cf157726b25d17f1e72739b18edcbdf57b16d9f5c6691d69fb712a665921ef5164963df58", 0x73}, {&(0x7f0000003e00)="d66dfe2df2", 0x5}, {&(0x7f0000003e40)="21ae24dbab2b10778aa57b41e2e357d0ea1517ae42c65867bb1a", 0x1a}, {&(0x7f0000003e80)="1a28c00dd957c516026aa2cfd5704d32b69c063a2c2dfab23c0f2ecf636c3c1f7cb23dabbf728a1eb7a05470937289d4b32be4b86b4848c64cd0192faf76fc730e1ee94d122fc26597918e418a84ca7f59174aa835d5edaf5416c6cb0b074c8eb25013b9f5c53074a63eb1f25e894edda1c3311b6120491564b661cc245a", 0x7e}], 0x7, &(0x7f0000003f80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x9, [@private=0xa010102, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}]}}}], 0x58}, 0x80) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000004040)) r4 = syz_open_dev$vcsn(&(0x7f0000004080)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000004100)={&(0x7f00000040c0)=""/10, 0x1000000, 0x3000, 0x7fffffff, 0x2}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000004140)={0xffffffe0}, 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004180)={0x0, 0x0, 0x0}, &(0x7f00000041c0)=0xc) r6 = getgid() r7 = getgid() getgroups(0x5, &(0x7f0000004200)=[r5, r6, r7, 0xffffffffffffffff, 0xee00]) 09:51:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) [ 481.308716][T11369] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 481.359515][T11369] device bond2 entered promiscuous mode [ 481.366158][T11369] 8021q: adding VLAN 0 to HW filter on device bond2 [ 481.418016][T11373] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 481.426417][T11373] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) [ 481.644639][T11374] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 481.709327][T11374] device bond3 entered promiscuous mode [ 481.715889][T11374] 8021q: adding VLAN 0 to HW filter on device bond3 [ 481.727331][T11417] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 481.735803][T11417] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) 09:51:05 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e21, 0x7, @remote, 0x3f}, {0xa, 0x4e20, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x8000}, 0x7, [0x5, 0x20, 0x3, 0x4, 0x4, 0x800, 0x1, 0x7fffffff]}, 0x5c) 09:51:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8], 0x20}}], 0x2, 0x0) [ 482.354818][T11453] IPVS: ftp: loaded support on port[0] = 21 09:51:05 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x44, r4, 0xc573de0d27bdfe6f, 0x70bd2a, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x44}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r7, 0x800, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x60}}, 0x0) flock(r8, 0x0) 09:51:06 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x1, 0x10, 0x1b}, 0x18) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd020100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, 0x7, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8848}]}, @NFTA_RULE_USERDATA={0xa0, 0x7, 0x1, 0x0, "18eb8d44426e5350ee30ad0d9505c87dd792be7f96aeebdb0d5f4b44bf1c5134e848531b9b1ea8df253bd7ca46f60723a7d5f5a85bbcd38f20bb397c927f723a794d27f49213e98b85e4bd56614977515a5a18dd8c4a54272018d955a5b34cacc2e7d97b3a3e7d20a09c05d203611a7b678d228338319b6ea7bc976305103b43e491972a76a163bc8f84c76cc781048800358543a1b4afa0d06e6234"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x200040c0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) [ 482.783533][T11484] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 482.792812][T11484] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 482.847188][T11485] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 482.855361][T11485] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8], 0x20}}], 0x2, 0x0) [ 483.313999][T11453] chnl_net:caif_netlink_parms(): no params data found 09:51:06 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x410000, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:06 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) r4 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6, 0x5, 0xa3, 0x3f, 0x6}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r5, 0x8001, 0x5, [0x7fff, 0x4, 0x5, 0x1, 0x3ff]}, 0x12) [ 484.003541][T11453] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.011779][T11453] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.021299][T11453] device bridge_slave_0 entered promiscuous mode [ 484.044326][T11453] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.051661][T11453] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.061169][T11453] device bridge_slave_1 entered promiscuous mode [ 484.213484][T11453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 484.272351][T11453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 484.367148][T11453] team0: Port device team_slave_0 added [ 484.401698][T11453] team0: Port device team_slave_1 added [ 484.487968][T11453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 484.495109][T11453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.521600][T11453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 484.598899][T11453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 484.606130][T11453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.632542][T11453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 484.813375][T11453] device hsr_slave_0 entered promiscuous mode [ 484.860565][T11453] device hsr_slave_1 entered promiscuous mode [ 484.918499][T11453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 484.926317][T11453] Cannot create hsr debugfs directory [ 485.372202][T11453] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 485.428957][T11453] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 485.499276][T11453] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 485.569164][T11453] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 486.046486][T11453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 486.102815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 486.112857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 486.147506][T11453] 8021q: adding VLAN 0 to HW filter on device team0 [ 486.178170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 486.188410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 486.197925][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.205155][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 486.307030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 486.316447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 486.326674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 486.337866][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.345116][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.354236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 486.365492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 486.376545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 486.387255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 486.397670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 486.408416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 486.418840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 486.428717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 486.457879][T11453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 486.471856][T11453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 486.584905][T11453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 486.724753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 486.735815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 486.745720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 486.755629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.763568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.771602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 486.781947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 486.835011][T11453] device veth0_vlan entered promiscuous mode [ 486.871528][T11453] device veth1_vlan entered promiscuous mode [ 486.994689][T11453] device veth0_macvtap entered promiscuous mode [ 487.010635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 487.020913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.031184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 487.040659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 487.050130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 487.060151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 487.108819][T11453] device veth1_macvtap entered promiscuous mode [ 487.195788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.204834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.214067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 487.223576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 487.242296][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.253405][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.263550][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.274109][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.286124][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.296674][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.306646][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.317181][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.327248][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.337789][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.351909][T11453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 487.368055][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 487.378245][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 487.399575][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.410129][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.420962][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.431527][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.441499][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.452057][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.462035][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.472675][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.482669][T11453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 487.493225][T11453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.507394][T11453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 487.517120][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 487.527408][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:51:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)=0xfda7) 09:51:11 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = timerfd_create(0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4f21, @empty}, 0x24, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8], 0x20}}], 0x2, 0x0) 09:51:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:11 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x54, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x2, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14}}}]}]}, 0x54}}, 0x0) r4 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) flock(r3, 0x0) [ 488.411971][T11710] validate_nla: 8 callbacks suppressed [ 488.412075][T11710] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 488.426310][T11710] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:11 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x94, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @mcast2, 0xfa8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3ff, @private0, 0xfffffead}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x94}}, 0x20008854) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x4e24, @rand_addr=0x64010101}}) 09:51:11 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x8) poll(&(0x7f0000001380)=[{r1}], 0x7d, 0xe2) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:51:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x81) 09:51:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:12 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x7, 0x0, r0, 0x0, &(0x7f0000000080)={0xc4dbd153137b193e, 0xff, [], @p_u8=&(0x7f0000000000)=0xec}}) getsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:51:12 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0xf, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x4040}, {0xffffffffffffffff, 0x2000}, {r2, 0x44}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0xe208}], 0x5, &(0x7f00000003c0), &(0x7f0000000440)={[0x4a]}, 0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="110059b300fd58ac5a109f0530d5b3fded49f90000001f000200000008000300", @ANYRES32=r7, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x88044) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="bdfaaa55b575ab2eb9d9ba2920f248fd40ea50bb95278013432950d335fb84498ef4de4e46bdb318b6f1e6b3a9ce394f396d3d0f3101ed4258e365c2bc0eac8cc1ed35892d05ab8362e87c2f8ba6ed757c7a7e4cda810c2b7fe668707d8ffbddbe5b8233327020b5250844228dd24c4375e7f8be98790a77246a08a19ac6e21f35c1765e207179570000000000", @ANYRES16=r4, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001eb1ff0310000000038000200200001000a00000000000000ff25000000000000000000000000000100a2990004000200020000000000000000"], 0x60}}, 0x0) flock(r8, 0x0) 09:51:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16]}, 0x7a) [ 489.483541][T11736] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 489.492818][T11736] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:12 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x62) 09:51:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:12 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)=@assoc_value={0x0, 0x3}, &(0x7f0000000140)=0xfffffd73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x463a, 0x8, 0x7fff, 0x3, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000040)={r4}) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_UNLOCK(r5, 0xc) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_UNLOCK(r5, 0xc) [ 489.734228][T11739] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 489.743559][T11739] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:13 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f00000015c0)='T', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x198, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 09:51:13 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000140)={0x80, 0x9, [0x3ff, 0x6, 0x4, 0x705b, 0x400], 0x149}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r6, 0xc01c64a3, &(0x7f0000000080)={0x1, 0x5, 0x59df, 0x80, 0xc7c, 0x400, 0x4}) 09:51:13 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x0, 0xffffffff00000001}) userfaultfd(0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) 09:51:13 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x3a, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x2465a}], 0x1c0}}], 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 09:51:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:13 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f161010000", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r2}) 09:51:13 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) 09:51:13 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) 09:51:13 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) [ 490.843763][ C0] sd 0:0:1:0: [sg0] tag#3491 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.854582][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB: Test Unit Ready [ 490.861340][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.867952][T11770] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 490.871201][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.879516][T11770] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 490.889157][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.906988][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.916894][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.926781][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.936650][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.946523][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.956387][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.966275][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.976156][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.986051][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.995960][ C0] sd 0:0:1:0: [sg0] tag#3491 CDB[c0]: 00 00 00 00 00 00 00 00 09:51:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 491.193797][ C1] sd 0:0:1:0: [sg0] tag#4005 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.204567][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB: Test Unit Ready [ 491.211335][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.221238][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.231133][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.241032][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.250903][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.260866][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.270790][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.280675][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:51:14 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x80000) [ 491.290551][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.300452][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.310359][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.320247][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.330126][ C1] sd 0:0:1:0: [sg0] tag#4005 CDB[c0]: 00 00 00 00 00 00 00 00 09:51:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0906, 0xe9e, [], @value64}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x1c, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6549ec62, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r8, &(0x7f000000b040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:51:14 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f161010000", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r2}) 09:51:14 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 491.556289][T11784] (unnamed net_device) (uninitialized): peer notification delay (253) is not a multiple of miimon (100), value rounded to 200 ms 09:51:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSTI(r1, 0x5412, 0x1) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:51:15 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:15 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) [ 492.177662][ C1] sd 0:0:1:0: [sg0] tag#4006 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.188368][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB: Test Unit Ready [ 492.195017][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.205018][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.214948][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.224839][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.234770][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.244658][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.254563][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.264457][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:51:15 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r2, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r5, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', r5, 0x4, 0x4, 0x8, 0x6, 0xaf, @local, @local, 0x7800, 0x8000, 0x400, 0x7}}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r9, @ANYRESDEC=r5], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', r9}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd0, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x40044) userfaultfd(0x80000) [ 492.274359][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.284597][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.294504][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.304396][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.314292][ C1] sd 0:0:1:0: [sg0] tag#4006 CDB[c0]: 00 00 00 00 00 00 00 00 [ 492.366526][T11834] device vlan2 entered promiscuous mode [ 492.372165][T11834] device ip6gretap0 entered promiscuous mode [ 492.390350][T11834] device ip6gretap0 left promiscuous mode 09:51:15 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f161010000", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r2}) 09:51:15 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 492.971408][ C0] sd 0:0:1:0: [sg0] tag#3498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.982905][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB: Test Unit Ready [ 492.989687][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.999625][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.009521][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.019431][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.029461][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.039405][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.049312][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.059248][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.069209][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.079058][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.088912][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.098776][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.108661][ C0] sd 0:0:1:0: [sg0] tag#3498 CDB[c0]: 00 00 00 00 00 00 00 00 [ 493.204717][T11770] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 493.213174][T11770] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 493.252848][T11851] device vlan2 entered promiscuous mode [ 493.258559][T11851] device ip6gretap0 entered promiscuous mode [ 493.338403][T11851] device ip6gretap0 left promiscuous mode 09:51:16 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) 09:51:16 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) userfaultfd(0x0) 09:51:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:16 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3de32028e6c686fdfded53b6b4064eed15a137f328b5c76b87c1aaaf88f1b2dde17938457f5a10b3bd5fe08fa69d4ce343bf4e6392b9db842a18a297c4752f765c835ba46116ff04271702c2fb32516847d2f953c4b7c7d7afdef4a2b41c744f01a3de04115b0cfac"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f161010000", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r2}) [ 493.699027][ C0] sd 0:0:1:0: [sg0] tag#3499 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.709766][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB: Test Unit Ready [ 493.716544][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.726388][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.736241][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.746138][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.755997][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.765952][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.775828][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.785689][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.795597][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.805460][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.815239][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.825114][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.834977][ C0] sd 0:0:1:0: [sg0] tag#3499 CDB[c0]: 00 00 00 00 00 00 00 00 09:51:17 executing program 1: setrlimit(0xa, &(0x7f0000000000)={0x80000001, 0x3}) userfaultfd(0x0) [ 494.285954][T11865] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 494.294167][T11865] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:17 executing program 5: semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 09:51:17 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0xdc42, 0xfffffffffffffffe}) userfaultfd(0x0) 09:51:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 494.545248][T11860] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 494.553565][T11860] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 09:51:18 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="0fbe77e3f9e23ba81836e1", @ANYRES16=r3, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) setsockopt(r0, 0x4, 0x6, &(0x7f0000000000)="be446617c923a24b2bc11a5a286492a6d7e146184da7467eb08ae38917bc8ef7d12c981f52f1d8b41413757e9f8c14ca221df2a68bbe4d99812018abfb5feff2531b0ec5890808844e4ea680847615d650d2e2", 0x53) flock(r4, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x2, 0x1, &(0x7f0000000180)=""/190, &(0x7f0000000080)=""/58, &(0x7f0000000440)=""/4096, 0x2}) 09:51:18 executing program 5: unshare(0x8000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 09:51:18 executing program 1: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r0) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r1) keyctl$reject(0x13, r0, 0x9, 0xfffffffffffff40f, r1) setrlimit(0x7, &(0x7f0000a9cff8)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) userfaultfd(0x0) 09:51:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:18 executing program 5: unshare(0x8000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 09:51:18 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xfffc, 0x0, @private0, 0x10}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) [ 495.382199][T11897] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 09:51:18 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x1, 0xfffffffffffffffc}) userfaultfd(0x0) [ 495.457275][T11897] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 495.465787][T11897] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:51:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 495.551570][T11901] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 495.560483][T11901] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:51:18 executing program 5: unshare(0x8000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 09:51:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 09:51:19 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0xfa, 0x4040084, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="020f000000000000"], 0x8) r1 = socket(0x0, 0x3, 0xffffffff) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000280)={0x7, 0x7, 0x3}, &(0x7f00000002c0)=0x28) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000380)={'veth0_macvtap\x00', {0x2, 0x4e23, @remote}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000300)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e24, @rand_addr=0x64010102}, 0x4, 0x0, 0x0, 0x0, 0xe, &(0x7f00000001c0)='vlan1\x00', 0x100, 0x81, 0x8}) 09:51:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:19 executing program 5: unshare(0x8000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000001c0)) 09:51:19 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x22) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) recvfrom$l2tp6(r1, &(0x7f0000001240), 0x0, 0x2000, &(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x20) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone3(&(0x7f0000001180)={0x40080000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0x2c}, &(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/84, &(0x7f0000001140)=[r0], 0x1, {r3}}, 0x58) ptrace$setopts(0x4206, r4, 0x5, 0x12) 09:51:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:19 executing program 3: socket(0x848000000015, 0x805, 0x0) 09:51:19 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x315080, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r0, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f00000000fc00000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x84b0, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x926, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="5ffd0000", @ANYRES16=r6, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r7, 0x0) 09:51:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 09:51:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x541b, 0x0) 09:51:20 executing program 1: setrlimit(0xd, &(0x7f0000a9cff8)={0x6}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x1d4, 0x7, 0x3, "ab0e0ad11abe5c6b6255cc8e015274e4", "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"}, 0x1d4, 0x0) userfaultfd(0x0) [ 496.954025][T11930] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 497.065177][T11930] device bond4 entered promiscuous mode [ 497.071938][T11930] 8021q: adding VLAN 0 to HW filter on device bond4 09:51:20 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2, 0x1) 09:51:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 09:51:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 09:51:21 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r3, 0x81, 0x4, 0x400}) [ 497.751160][T11937] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 497.854605][T11937] device bond5 entered promiscuous mode [ 497.861194][T11937] 8021q: adding VLAN 0 to HW filter on device bond5 09:51:21 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)="5c9fce5ed2de97fdf626", &(0x7f00000000c0)=@tcp=r0, 0x4}, 0x20) 09:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) 09:51:22 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r0, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r4, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip_vti0\x00', r4, 0x700, 0x8, 0x4, 0xae0f, {{0xa, 0x4, 0x0, 0x6, 0x28, 0x68, 0x0, 0x9, 0x29, 0x0, @broadcast, @local, {[@cipso={0x86, 0x13, 0x0, [{0x2, 0x2}, {0x2, 0xb, "958a3f3c2e0f6fc564"}]}]}}}}}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x29, 0x7f, 0x7, 0x4, 0x5d, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x7800, 0x7, 0x1}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fddbdf25070000000c00018008000300020000007c00018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f766972745f776966690008000100", @ANYRES32=r0, @ANYBLOB="08000300010000001400020069705f7674693000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000140002006970366772657461703000000000000014000200766c616e3000000000000000000000001400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000024000180080003000000000008000100", @ANYRES32=r5, @ANYBLOB="8100000034d4c81ba25b9ca0fb38f228871a5a85230f0ebcd87ac5adecc5eafead5820fb792722385fc8d41cb0745cf3d622606bf8a442410af2911d8588baee41354b1a6292e1eee43213cf8608767ea431d02170eab5f5e01b2d4bd783c04fe72fded0b9c40d761470f2893674caa7c00478b71062", @ANYRES32=r7, @ANYBLOB="0800030003000000"], 0xd4}, 0x1, 0x0, 0x0, 0x10000}, 0x811) userfaultfd(0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$NS_GET_NSTYPE(r8, 0xb703, 0x0) 09:51:22 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000280)={0x2, 0x0, [0x4, 0x9, 0x80000000, 0x9, 0x3, 0x4, 0x9d8, 0x179]}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400f2ffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000a0002000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x6c, r3, 0xc573de0d27bdfe6f, 0x70bd2d, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0x20, 0x1, @in6={0xa, 0x100, 0x0, @mcast1={0xff, 0x25}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @remote, 0x3f}}}}]}]}, 0x6c}}, 0x0) flock(r4, 0x0) r6 = dup(0xffffffffffffffff) r7 = socket$pptp(0x18, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000340)={0x9c0000, 0x100, 0x9, r7, 0x0, &(0x7f0000000040)={0x98091e, 0x1646, [], @p_u32=&(0x7f0000000000)=0x1f1}}) 09:51:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@remote, @remote, @broadcast}}}, {{@arp={@dev, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="e6168a19c290"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0xd3a0820ca4a9e460}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 09:51:22 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, 0x0, 0x0) [ 499.447023][T12034] validate_nla: 2 callbacks suppressed [ 499.447052][T12034] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 499.461229][T12034] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:22 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x3c}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x200, 0x200400) userfaultfd(0x0) 09:51:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0xba06, 0x9effffff, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 09:51:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 09:51:23 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x410080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000003c0)={r1}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x9c, r3, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:gpg_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x3e}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:systemd_unit_file_t:s0\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000800}, 0x28000801) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000400", @ANYRES16=r5, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r6, 0x0) 09:51:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:23 executing program 1: userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000010c0)={0x1, &(0x7f0000000000)=""/71, &(0x7f0000001080)=[{0x4, 0x1000, 0x3, &(0x7f0000000080)=""/4096}]}) 09:51:23 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x80800000) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000240)) 09:51:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 500.511303][T12075] futex_wake_op: syz-executor.5 tries to shift op by -2048; fix this program [ 500.565595][T12075] futex_wake_op: syz-executor.5 tries to shift op by -2048; fix this program 09:51:23 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:51:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x6, 0x1, 0x0, "0cdb50326bef00525a934f78dea70c004f8d23ffb9446b5dcccb4e4845ad8cc9"}) 09:51:24 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) r4 = socket(0xf, 0x803, 0x200) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) getsockopt$inet_mreq(r4, 0x0, 0x4, &(0x7f0000000080)={@private, @local}, &(0x7f0000000100)=0x8) 09:51:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffb, 0xbc, 0xcb, @scatter={0x2, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/178, 0xb2}]}, &(0x7f0000000280)="21a3607508bfbec654b4a9cacd638aafeb48c03892826f195e1194c5f9d285eaf453426a7ca66c6f8a769243b0cf1ff14ec766f2b062590e0ea817d8745cdff4fde74cbb3bbac640faa6c15e54cb2ca64c412be73cb97dbe2eafba0eb8f2535b38cd0f117a31025565a8f0856f414f4654f97185d3e91ee2a1cbffde04cfe1830e0975fb42f5557214fc213d8bd6e83da5db76810d63b3341eff562484a2a9dcf7fb78d1969a2c1ab757c7a63ed2e5153eb9e3123422bc273749e241", &(0x7f0000000340)=""/50, 0x10001, 0x4, 0xffffffffffffffff, &(0x7f0000000380)}) setrlimit(0x7, &(0x7f0000a9cff8)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc001, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) timerfd_gettime(r6, &(0x7f0000000040)) userfaultfd(0x0) [ 501.147035][T12087] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 501.155369][T12087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 501.303960][T12089] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 501.312274][T12089] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:24 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 09:51:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 09:51:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 09:51:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:26 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x100000001, 0xfffffffffffffffe}) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24044000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000180)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd4, r3, 0x100, 0x70bd26, 0x25dfdbf8, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4805) 09:51:26 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe0008000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c0800fb911e9bb69097635e81547edfe1a12b7b1f0969d1b7bece3e1560f6c6a541af7fd3c4fa8353e53c632803ef829984c363ff46e75ff92c7c40b09248eba315fd14e54dd723c16abb126b8bf1a7b7e89907324444ecf87fa4efefd07e3cb92e68bce5bb052d71803d89b0d4ff3da5f7da2c0e579bf82eb16a23bfa16d47e386554c1d07b0f76d6cd8e3d389c0e2a76a6bd6d6b18f9d102335fb29af9beaa3cb56807455afea337745595a02bbdec1f072c5b0022a2ee3bcbc92228711360666287bc715f19ca957f3a9f88aaf", @ANYRES16, @ANYBLOB="040027bd7000fbdbdf250000000008001800e0000002df1bc84991a1c446627d418680fe2826e233bbbb8bde4bd38f824d7cb6bfdb4916740139f5251f300c23335fa479a5970f97a7ecbbf47672075b2b3732020070"], 0x1c}, 0x1, 0x0, 0x0, 0x4000011}, 0x4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x81}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xe3}]}, 0x24}, 0x1, 0x0, 0x0, 0x11000}, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0xc0) sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000ffdbdf256b0000000a001a00763e9b62a34c00000a001a00ffffffffffff00000a001a00bbbbbbbbbbbb00000a001a00aaaaaaaaaa1f000008000100020000000a000600bbbbbbbbbbbb000008000100030000000a001a000180c200000100000a000600ffffffffffff0000"], 0x78}, 0x1, 0x0, 0x0, 0x20080080}, 0x40050) flock(r3, 0x0) 09:51:26 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000480)) r1 = socket(0x848000000015, 0x805, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x3e}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x200008d0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r1, &(0x7f0000000c80)={&(0x7f0000000600)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/123, 0x7b}, {&(0x7f00000004c0)=""/26, 0x1a}, {&(0x7f0000000700)=""/95, 0x5f}, {&(0x7f0000000780)=""/198, 0xc6}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000980)=""/241, 0xf1}, {&(0x7f0000000a80)=""/77, 0x4d}], 0x7, &(0x7f0000000b80)=""/207, 0xcf}, 0x2000) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r6, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ISOLATION_MASK={0x0, 0x2c, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0xfffffffffffffdc0, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10001}]}, 0x64}}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9a427b6db7f70db2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x101, @dev={0xfe, 0x80, [], 0x1a}, 0x80010}, 0x1c) [ 502.972951][T12108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 502.981391][T12108] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 502.993922][T12107] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 503.002336][T12107] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 503.033947][T12114] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? 09:51:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 503.169570][T12114] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? 09:51:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000440)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x13, 0x0, [@remote, @multicast1, @private, @remote]}]}}}}}) 09:51:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 09:51:26 executing program 3: r0 = socket(0x6, 0x6, 0x6) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400800, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x20, 0x26, 0x10, 0x1e, 0x4, 0xff, 0x1, 0xb0, 0x1}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:26 executing program 1: setrlimit(0x9, &(0x7f0000a9cff8)={0x0, 0x1}) userfaultfd(0x0) 09:51:26 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080)=r2, 0x4) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x68, r5, 0xaf84fa59d1ea5279, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {0x14, 0x2, @in={0x2, 0x0, @rand_addr=0x3}}}}]}]}, 0x68}}, 0x14) flock(r6, 0x0) 09:51:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x7f, 0x0, "038ea57ba6f7932be5172f1a9bd29587e323fa9027af1366"}) 09:51:27 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x17, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 09:51:27 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x7, 0x4, 0x1, 0x4, 0x5, [{0x5, 0x6, 0x3f, [], 0x102}, {0x0, 0xd0c3, 0x7, [], 0x200c}, {0x4, 0x40, 0x3, [], 0xc}, {0x1, 0x9, 0x200, [], 0xc}, {0x1, 0x70, 0xff, [], 0x50c}]}) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:27 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x20) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 09:51:27 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f0000000100)=""/160) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r4, 0x0) 09:51:27 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000207000000000000000000000500000000000000180001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001e3"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000d14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:51:27 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x8}, 0x1c) 09:51:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:27 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="bece777f1e6ea3920b0261fac460000000", @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) [ 504.493204][T12161] validate_nla: 18 callbacks suppressed [ 504.493232][T12161] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 504.508223][T12161] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.535172][T12162] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 504.543670][T12162] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.574138][T12164] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 504.582686][T12164] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 504.641539][T12167] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? 09:51:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000002680), &(0x7f0000000140)=0x60) 09:51:28 executing program 3: r0 = socket(0x3, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x400, 0xffffffff, 0x4, 0x81, 0x2, 0xffff, 0x645}, 0x1c) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe0000000000000000030000004c4001800d0001007564703a73797a310000530038000200200001000a00000000000000ff2500000000000000000000edffff0000000000040002000200000000002000000000000000000089c1658741a2e3a6c2d78dfd0147de3abaaadc67fbdcfead831cb924b2dec9f5303ca58559abfec24b86176192501a3abc59425e66e1127add8f"], 0x60}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400"/14], 0x14}}, 0x890) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:51:28 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'vlan0\x00', 0x200}) 09:51:28 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = socket(0x0, 0x3, 0xffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='q\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) sendmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="5b0bf91936232e534ba4b1537ab2f9aa56997aa15ec9b862a25d9ad023973db640ccd11ae7961d16c3ae15385a860487bbfc", 0x32}, {&(0x7f0000000200)="f30cb4f08f4f81303e37560c82bac295018ce89d8b1c7bb2bca7e958a90d350e72744852ce186013efacfc236233fadb2d9ab809eb09479b5c2e2421a3b2ad1287c9c3d43d4a161731217a4604b6a3c435ce1190e343aa57d526ecc08a81bbf7edb9df757a78a6f35162599085455cd7aed0fa722294d443a6d870a23ddd2a11bcf2a39ca56bb4e5d1b8fbd2e56c4796b72878238eb0f95b2099d0996906de898bfd35", 0xa3}], 0x2, &(0x7f00000002c0)=[{0x1010, 0x104, 0x3, "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"}, {0x108, 0xff, 0x2, "b21fbb50a14e4b8edde91819131e0c4019cdfefaa4c398acddf61ae892535e91cb7cc55f0db73e1876359dc901c973b0475eae9e3b392af508dc9e0c3b4258afaeceadfaecfcb0a5def8ca0e6a90dd6611007fdeedf8bc90b219208e7c68c221d4d7274cb8752002c24180e06d76f464bc8db84326b0943d0bb9d8fdc006a71eb342cfabfa117847e3e9481c6a14566cc68170dd298a9a88230eacf191f177c35454348b7a0917d7190982633d19ba49a6750625d1120909807101175e0d0a4e1993ea4be3fa8ef99796e44e9150ca02b558521b224317bc1ec9c7524fb7ee6bd3e764659d5699f2fc3cb1d5ffc0d7f1a25574892b8e36"}], 0x1118}}], 0x1, 0x11) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000001440)) 09:51:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 505.094002][T12174] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 505.175708][T12174] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 09:51:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000d00)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="e987aa680c7218c887fe8846c0a54e0699", 0x11}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1}, 0x0) [ 505.275774][T12182] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 505.283950][T12182] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 505.488385][T12187] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 505.497246][T12187] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x188, 0x188, 0x0, 0x188, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x120, 0x188, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_1\x00', {}, 'ip6erspan0\x00', {}, 0x0, 0x17}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 09:51:28 executing program 3: r0 = socket(0x5, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:28 executing program 1: setrlimit(0x4, &(0x7f0000a9cff8)={0x2}) userfaultfd(0x0) 09:51:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 505.785095][T12201] xt_CT: No such helper "pptp" 09:51:29 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x6bc, 0x4) 09:51:29 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r6, r8) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000380)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x1a00002, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, 'TIPCv2\x00'}}, {@euid_lt={'euid<', r9}}, {@subj_user={'subj_user', 0x3d, 'udp:syz1\x00'}}]}}) [ 506.087722][ C1] sd 0:0:1:0: [sg0] tag#4014 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.098585][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB: Test Unit Ready [ 506.105221][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.115163][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.125126][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.135065][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.146079][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.155959][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.165970][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.177925][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.187822][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.197969][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.207869][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.214546][T12222] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 506.217758][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:51:29 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={r4, @in={{0x2, 0x4e20, @rand_addr=0x64010102}}}, &(0x7f0000000000)=0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) [ 506.217868][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[c0]: 00 00 00 00 00 00 00 00 [ 506.226393][T12222] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:29 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r2, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r5, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r9, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0xfc}}, 0x40) 09:51:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x7}}}, 0x24}}, 0x0) [ 506.656297][T12244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:51:30 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x0, 0x20000000000}) userfaultfd(0x0) prctl$PR_SVE_GET_VL(0x33, 0xe073) 09:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 506.822897][T12250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:51:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:51:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 09:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:30 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 09:51:30 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="609dbd7e", @ANYRES16=r2, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="24000000090000000100000001000000551eba70b280f6a61c6734b44de37bcb105b5f614e433e1758144e975bc99466eed18fea329ac598d92836146843b94838d45ff8027b8b4b79897f82dc3b7dc6ecf63324557de563141c8b6c6da1ce0bc06efb0ed5053995ef1c079cad7216d9c20b1e14dbd424fa0200f20c72cca80007a03bd9da31ec261cc1dc043ba60f33f361b19bdea6f170cdb12b66d84ab50cda91b363b779cd21ca3de473eb0621e48ccf20050761c3c08bb5fabfda98af4070528b674cc871da096ac9f790882b0151a8e0e5054277f2d3c40111d3c7a8a7fc766810ec4aece7cb1b39ed536584c363b5f2aa039efc1386d1278aa5719932154782eb66134b847e78a747ed1e7c3d7b14659564a1833056422a04017886558c8346e51f13837aaa3e8202d8cf670dc6a26b24b6db4ee28e8978c778bd0a99d092d0ac54253ee0505b0b66ba77d6f245727531a6e17c054b8e8cbe198e77e09b671e6f4243056fcc32ad615f87510f519119fb43cbff212aa519daad34bb82ef0d12588e2b58f96121827a45be8aa1b6babd082a9ec41e0321e97591c71a8a85b5", @ANYRES16=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) r5 = getgid() socket$inet6_dccp(0xa, 0x6, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000100)={0x90, 0x0, 0x2, {0x5, 0x0, 0x6, 0x800, 0x81, 0x80000000, {0x0, 0x1, 0x0, 0x1, 0x8001, 0x1000, 0xfffffefd, 0x4, 0x5, 0x2, 0x6, r4, r5, 0x7, 0x4b}}}, 0x90) 09:51:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:30 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x81000) 09:51:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x29, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:51:31 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe0000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000007fa2000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r3, 0x0) 09:51:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:31 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) 09:51:31 executing program 5: socket$tipc(0x1e, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x3, 0xffffffffffffffff, 0x93bea27a5e195797) 09:51:31 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x1, 0x5, 0x8, 0x2, 0x3, 0x8, 0x20da, 0x2, 0x8}) userfaultfd(0x0) 09:51:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:31 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x370, r1, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x595f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x1ac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "400b15cb09d31635ac815e64ef576abf6d1702662baf0986cf171fb2145842"}}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "b2ef9dcd55a0a2e217fc28b8131f23782a322fe3ea9cf19a72dd016977f2dcd9fa4ac148e52490fdfdc1edf5be995e92b4d43f53a6f1c1939de4d33b3dc87d5f245de5bf5702cd2724fae71a19be4bf5f648a8da7e98a8be82dc9337c905dd61074e84dc72145665116540807ad757fafed4e7069b90a0b77e7592"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0xc7, 0x3, "ab602398ef64adcd1a64fbad203f993d15156b979bbde0347a28645d395d479259ee66e6f33d23523d6280b9782a43728df34657db0c304eb056c532384ccd3d28bd9d9ecc495b0c95daa2962a40fde450e3a79d462cf0ca8b9b78b51d35eed8d328a75659dba1ea0cbe02f112e9ff3279a56f965141116dc22455ba01a7c672d823217c1a0bb3f7c0639d8186c73f5863061d13e571bbff17721d986aa51029a4e35e329d688f37bf3ae5dd5a95748b34ee30e9e60d36200c6dfd722b189d0965c936"}, @TIPC_NLA_NODE_ID={0x6, 0x3, "2492"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x571eb4bd}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20e}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd871}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x91}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc0}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "3c863f5b9d8e8510f6fb685e8dfd9e387e6608b637afe9914536b282432babab9a0585"}}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x370}, 0x1, 0x0, 0x0, 0x4000090}, 0x8000) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) 09:51:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x1d2) 09:51:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:51:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:34 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x20010, r1, 0x0) 09:51:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xd5\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\xcf\x97e\xdb\xa3\x17\xc0\xae$\xef\x1f\xf5I\n\x9d\x96~\x1feq\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x98\xff\xff\x03\x00\x00\x00\x00\x9d\xdc\xd4\xb3\xb6\xacVD\xe9\xfa\xb2w\x80\f~\xfa\xa3\v\x96\x00\x00\x00\x00\x00\xbe;\xd2\xd7]*\x01SO\xbf\x8az\xae\xa1\xa8\xce\x14\x13\x91\x9c^\x9b\xfa\xa9\xbc.1\x03\x00\x00\x00\x00\x00\x00\x00A^k\r\xb6n\xcb\x8b\x168\xfdble\x1f\xae\x11') 09:51:34 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) close(r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r5, 0x0) [ 511.077484][T12323] validate_nla: 4 callbacks suppressed [ 511.077513][T12323] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 511.091746][T12323] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 511.131005][T12328] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 511.139465][T12328] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:34 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80100, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x1, 0x8000}, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x80000) 09:51:34 executing program 5: clone(0x80040300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x140, 0x0, 0x158, 0x0, 0x158, 0x268, 0x2c0, 0x2c0, 0x268, 0x2c0, 0x3, 0x0, {[{{@ipv6={@empty, @dev, [], [], 'vxcan1\x00', 'geneve0\x00', {}, {}, 0x89}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6erspan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0xa, {{}, {}, 0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 511.467643][T12328] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 511.476698][T12328] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 511.530548][T12323] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 511.538924][T12323] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 511.768971][T12336] No such timeout policy "syz1" 09:51:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f0000000200)=""/162, 0xa2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 09:51:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:35 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000ff0300000000000000000100000000040002000200000000000000000000000000000057b3d9184bd3b8b621489a8e5646ec9d09c231bebb5764246e37a95fa2db6402ff656a8fb65a45a41959835042bac1baa7246d382389ec12bbcd227335096c7601d600"/167], 0x60}}, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/24, 0xfff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}]}, 0x60}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000200)={{0x2, 0x0, @identifier="c9d9632cb315310ce8b3aa8c8ecbd6db"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a7300000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r7, 0x0) 09:51:35 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x1, 0xffffffffffffffff}) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) userfaultfd(0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$setregs(0xf, r1, 0xb20, &(0x7f00000000c0)="fe160aec3085addd2b31eeee5b3d863acecdfee3251281730bcb0e279a0b76284ccb9fcb822a8f020c0bc74c668061e96a08f59783b6d92e5f45b8cb1b9a0786b291a760e7978f09e23206a607eac69c24da2202f62a5ca74a66646108f685f1ef05cf8d60aa182737ea96aedc7348ca8e09b10ac3f28787cd18fc") tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) move_pages(r0, 0x7, &(0x7f0000000000)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff0000/0x1000)=nil], &(0x7f0000000040)=[0x0, 0x46, 0x6], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) [ 512.580375][T12348] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 512.589050][T12348] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 512.657764][T12350] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 512.667488][T12350] tipc: Enabling of bearer rejected, failed to enable media [ 513.006313][T12350] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.016182][T12350] tipc: Enabling of bearer rejected, failed to enable media 09:51:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:51:37 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x1000000000000}) userfaultfd(0x0) 09:51:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f0000000200)=""/162, 0xa2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 09:51:37 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x82000) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x42) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="598e0000", @ANYRES16=r3, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r4, 0x0) 09:51:37 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x214, r6, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x110, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x566691d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37a74ead}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x331465a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x714acd5e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3462807b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ffd06f1}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe564}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfc780bb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41b73d20}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b3c3b14}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x535e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc44}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x527c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefbc}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x203d6d8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x45a8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4958}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1dc8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20649a5a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x609ebb36}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c5885a8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25741cf4}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7318cdad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b439601}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47be6798}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ed4462b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7368}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bfa4cf7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2636c432}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2802b774}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bfcff71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bbf61bf}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f25048e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x513d354}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41971628}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x497105ad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c56cc1b}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x398bfdec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bf5883c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49a845ed}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x214}, 0x1, 0x0, 0x0, 0x14}, 0x4000004) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e23, @empty}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:51:37 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="c9e022b62adb8950a2c83614e2fb47b4570e3773fb2880efa8240f8b26109319979bd775b8b4689a111143313e7819695c98f2973f0ef97dda8ee901391b7f00a15012be8e77a5499f9fa43208ae6e694ab76352c5885748b2741797c7d3c22b6bf500"/109, @ANYRES16=r2, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r3, 0x0) 09:51:38 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x66, "871bdf5d7ab33310f97e48ec5400d49be3d330fa85e4442ae16827551b919e40874a338e7d140b1704bbe59c7588813baad5e0483acbe88544ad0d602b36a78aefe1527bf129a70a5513a17705c587d309595517e5449f1a0fff3bc4c9a48d55db48bb4450f9"}, &(0x7f0000000000)=0x8a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 09:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f0000000200)=""/162, 0xa2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 09:51:38 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$RNDADDTOENTCNT(r7, 0x40045201, &(0x7f0000000080)=0x8) flock(r3, 0x0) 09:51:38 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)={0x6, 0x8}) userfaultfd(0x80800) 09:51:38 executing program 3: r0 = socket(0x848000000015, 0x805, 0xb3c0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x10}, 0x1c) 09:51:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 09:51:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], 0x0, 0x0, 0x0) 09:51:39 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000100000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r3, 0x0) [ 516.294094][T12406] validate_nla: 12 callbacks suppressed [ 516.294121][T12406] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 516.308564][T12406] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:39 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x241010, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0xf6}}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '](%&'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':\x00'}}, {@subj_role={'subj_role', 0x3d, '%'}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@euid_gt={'euid>', r3}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}}) userfaultfd(0x0) [ 516.474428][T12412] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 516.482896][T12412] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:41 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400840, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x7cb6, 0x4, 0x0, 0xb0b0b0b0}) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:51:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], 0x0, 0x0, 0x0) 09:51:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f0000000200)=""/162, 0xa2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 09:51:41 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x6d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="266f3cab8b41a251551d892ce2753aa068134b5a40e3a6cead411cfe7844f58d1d7df4d814661e8b45ec3a7535e135db187a03754273b79c091d1d879144176aa5275c9263ec670b252c316eebba7d2cace7b89f55c82d9684f804d17ddeee2ef858eb74ea01f645d2be7164", @ANYRES16=r6, @ANYBLOB="6ffe000000000000000003003c07d8be0c6a6bde1201a46700004c0001800d0001007564703a73797a3100200001000a00000000000000ff2500000000004000001800000000010000000004000800000000000000000000000000000000001cb7ab85202216b1866eb7709c8100000000000000"], 0x60}}, 0x0) flock(r7, 0x0) 09:51:41 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#! ./file0 \n'], 0xe5) close(r0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 09:51:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], 0x0, 0x0, 0x0) 09:51:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) 09:51:41 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe0000000000000000030000004c0064703a73797a310000000038004200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/83], 0x60}}, 0x0) flock(r3, 0x0) [ 518.794211][T12438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:51:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) [ 518.996646][T12447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:51:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x8a303}]}, 0x28}}, 0x0) 09:51:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) 09:51:42 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) r0 = userfaultfd(0x80000) fallocate(r0, 0x28, 0x2, 0xffff) 09:51:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) 09:51:43 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x1402, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) setrlimit(0xe, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:51:43 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000380)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "8037d4", 0x0, 0x0, 0x0, @empty, @dev}}}}, 0x0) 09:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x0], 0x0, 0x0) 09:51:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001114130a000020000000030008004b0013"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 09:51:43 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r3, 0x917, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="62426afd973b296a60014e4016b17095639d947248d131471b9d668705680128db978ccfc2be264cd365ea55df24d8d77f32e927f1334ed17af912fd96ab89b7389a55e8be3c324c15ee2b7b350a66be27356f3d18a89dad290ac9574dc3f01208faf381b3d7f8ae166db9cb853bbbbed0ff7a8b", @ANYRES16=r3, @ANYBLOB="100028bd7000ffdbdf250300000006001c00080000000500220001000000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 09:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x0], 0x0, 0x0) [ 520.531345][T12479] IPVS: ftp: loaded support on port[0] = 21 09:51:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000000040)=[0x0], 0x0, 0x0) [ 520.881777][T12479] IPVS: ftp: loaded support on port[0] = 21 09:51:44 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000b72c9fb69f0ef8ec2cd0ede1b571a6c30c40f7bd684a4c642861205873af170a7de06cfc98ab26cedbf5b065a3b8da26d98e39e1e5932a6c81a8660eb25fbc373827ba352a156d9be1ee169a5807ff27f263715a0b3af48e95773b164a2c38552b059595b0a36b47d498fc685a471540dc9838bfab4fa98d6056cb0808068428b2298e9689ba67213e0a6e2e3bfd64b67f4f0adda933bdf8001056f6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x14}}}]}]}, 0x60}}, 0x800) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=""/144, &(0x7f0000000340)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000100)=@sack_info={r4, 0x1000, 0x5}, &(0x7f0000002000)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0xe, 0x0, &(0x7f00000000c0)=0xb0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000080)) userfaultfd(0x0) 09:51:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001114130a000020000000030008004b0013"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 09:51:44 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r5 = dup(0xffffffffffffffff) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r7, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, r7, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r7, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2f}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x5894) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r8, 0x0) 09:51:44 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x80800) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000000)=""/201, &(0x7f0000000100)=0xc9) 09:51:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x7f4a400a08892971}, 0x3c) [ 521.434296][T12533] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 521.442637][T12533] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 521.456886][ T1048] tipc: TX() has been purged, node left! [ 521.559674][T12535] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 521.568047][T12535] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_SCRNMAP(r1, 0x4b66, 0x0) [ 521.833318][T12535] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 521.857263][T12535] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:45 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f0000000000)) userfaultfd(0x0) r2 = socket(0x0, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) fsetxattr$security_ima(r3, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "64cccdf8bf3611b11e8ac39c5adfcb1f"}, 0x11, 0x2) 09:51:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x0, 0x268, 0x0, 0x0, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x68], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe80000}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0xfffffff7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'wg2\x00', 'team0\x00', {}, {}, 0x33}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc91}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:51:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x3d}}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xab}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x101}]}, 0x48}, 0x1, 0x0, 0x0, 0x54}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x7fffffff, @private1}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:51:45 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000008484d6d65fa805696bc629c3dccd3c43f6b94f62a70ce0be8ef3a3863a791649ca76b3d486c1f4609baf50ebded766024b06ce6ab955bf5c87dad00b880a86017bfcc9fa76ae2ddc24d0c30b7b0a8b72caf3287683ce4cd31e95b516b7fee142639363dee0c803e210b765ef41715f7510a5efe641af61cad8f39bb2450e06d209c5cde130175822292a80148c6c3287abb3097bf64d1271fcb0c7699c85e4bbf996af689b4aff54a61c9441", @ANYRES16=r2, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) flock(r3, 0x0) [ 522.227310][T12553] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported 09:51:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001114130a000020000000030008004b0013"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 09:51:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 09:51:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r4, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4c010}, 0x4000) setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x0) 09:51:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32=r4, @ANYBLOB="01ff0000000000001c001200080001000600"/33], 0x3c}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x0, 0x3}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x2, 0x3}}, @xdp={0x2c, 0x2, r4, 0x3f}, 0x1f, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x5, 0x1a2, 0xf76c}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="55de0000", @ANYRES16=r5, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000200200001000a00000000000000ff25000000000000000000000000000100000000040002000200"/90], 0x60}}, 0x0) r7 = dup2(r0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r9, 0x0) [ 523.223323][T12584] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 523.274506][T12588] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 523.282922][T12588] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 523.365984][T12590] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 523.374147][T12590] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:51:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x84}, {0x3}, {0x16}]}) 09:51:46 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001114130a000020000000030008004b0013"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) [ 523.646677][T12584] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:51:46 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x100000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000046}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, 0x5, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 09:51:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2580]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:51:47 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x25}}}, {0x4}}}]}]}, 0x60}}, 0x0) flock(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000000080)={0x29, 0xe, 0x3, 0x5, 0x1, 0x5, 0x4, 0xfb, 0xffffffffffffffff}) 09:51:47 executing program 1: setrlimit(0x7, &(0x7f0000a9cff8)) userfaultfd(0x80800) [ 524.264573][T12601] ===================================================== [ 524.271591][T12601] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 524.278993][T12601] CPU: 0 PID: 12601 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 524.287688][T12601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.297762][T12601] Call Trace: [ 524.301089][T12601] dump_stack+0x1df/0x240 [ 524.305452][T12601] kmsan_report+0xf7/0x1e0 [ 524.309896][T12601] __msan_warning+0x58/0xa0 [ 524.314423][T12601] __seccomp_filter+0x10bc/0x2720 [ 524.319499][T12601] ? kmsan_get_metadata+0x11d/0x180 [ 524.324752][T12601] ? kmsan_get_metadata+0x4f/0x180 [ 524.329888][T12601] ? kmsan_get_metadata+0x4f/0x180 [ 524.335042][T12601] __secure_computing+0x1fa/0x380 [ 524.340098][T12601] syscall_trace_enter+0x63b/0xe10 [ 524.345256][T12601] do_syscall_64+0x54/0x150 [ 524.349791][T12601] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 524.355690][T12601] RIP: 0033:0x45f01a [ 524.359597][T12601] Code: Bad RIP value. [ 524.363672][T12601] RSP: 002b:00007fcbe7f90c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 524.372103][T12601] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 524.380090][T12601] RDX: 000000000001a787 RSI: 00007fcbe7f90c60 RDI: 0000000000000001 [ 524.388076][T12601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 524.396068][T12601] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 524.404062][T12601] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 524.412065][T12601] [ 524.414399][T12601] Uninit was stored to memory at: [ 524.419446][T12601] kmsan_internal_chain_origin+0xad/0x130 [ 524.425179][T12601] __msan_chain_origin+0x50/0x90 [ 524.430139][T12601] ___bpf_prog_run+0x792d/0x97a0 [ 524.435098][T12601] __bpf_prog_run32+0x101/0x170 [ 524.439962][T12601] __seccomp_filter+0x59e/0x2720 [ 524.444920][T12601] __secure_computing+0x1fa/0x380 [ 524.449960][T12601] syscall_trace_enter+0x63b/0xe10 [ 524.455122][T12601] do_syscall_64+0x54/0x150 [ 524.459644][T12601] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 524.465538][T12601] [ 524.467873][T12601] Uninit was stored to memory at: [ 524.472918][T12601] kmsan_internal_chain_origin+0xad/0x130 [ 524.478657][T12601] __msan_chain_origin+0x50/0x90 [ 524.483617][T12601] ___bpf_prog_run+0x6c64/0x97a0 [ 524.488585][T12601] __bpf_prog_run32+0x101/0x170 [ 524.493449][T12601] __seccomp_filter+0x59e/0x2720 [ 524.498402][T12601] __secure_computing+0x1fa/0x380 [ 524.503449][T12601] syscall_trace_enter+0x63b/0xe10 [ 524.508578][T12601] do_syscall_64+0x54/0x150 [ 524.513098][T12601] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 524.518990][T12601] [ 524.521322][T12601] Local variable ----regs@__bpf_prog_run32 created at: [ 524.528189][T12601] __bpf_prog_run32+0x87/0x170 [ 524.532965][T12601] __bpf_prog_run32+0x87/0x170 [ 524.537730][T12601] ===================================================== [ 524.544669][T12601] Disabling lock debugging due to kernel taint [ 524.550836][T12601] Kernel panic - not syncing: panic_on_warn set ... [ 524.557451][T12601] CPU: 0 PID: 12601 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 524.567520][T12601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.577587][T12601] Call Trace: [ 524.580927][T12601] dump_stack+0x1df/0x240 [ 524.585306][T12601] panic+0x3d5/0xc3e [ 524.589271][T12601] kmsan_report+0x1df/0x1e0 [ 524.594668][T12601] __msan_warning+0x58/0xa0 [ 524.599199][T12601] __seccomp_filter+0x10bc/0x2720 [ 524.604271][T12601] ? kmsan_get_metadata+0x11d/0x180 [ 524.609518][T12601] ? kmsan_get_metadata+0x4f/0x180 [ 524.614647][T12601] ? kmsan_get_metadata+0x4f/0x180 [ 524.619784][T12601] __secure_computing+0x1fa/0x380 [ 524.624840][T12601] syscall_trace_enter+0x63b/0xe10 [ 524.630026][T12601] do_syscall_64+0x54/0x150 [ 524.634573][T12601] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 524.640475][T12601] RIP: 0033:0x45f01a [ 524.644365][T12601] Code: Bad RIP value. [ 524.648432][T12601] RSP: 002b:00007fcbe7f90c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 524.656856][T12601] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 524.664838][T12601] RDX: 000000000001a787 RSI: 00007fcbe7f90c60 RDI: 0000000000000001 [ 524.672831][T12601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 524.680826][T12601] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 524.688838][T12601] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 524.698052][T12601] Kernel Offset: 0x3400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 524.709593][T12601] Rebooting in 86400 seconds..