[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2020/11/03 18:32:17 fuzzer started 2020/11/03 18:32:17 dialing manager at 10.128.0.26:45567 2020/11/03 18:32:17 syscalls: 1620 2020/11/03 18:32:17 code coverage: enabled 2020/11/03 18:32:17 comparison tracing: enabled 2020/11/03 18:32:17 extra coverage: enabled 2020/11/03 18:32:17 setuid sandbox: enabled 2020/11/03 18:32:17 namespace sandbox: enabled 2020/11/03 18:32:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/03 18:32:17 fault injection: enabled 2020/11/03 18:32:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/03 18:32:17 net packet injection: enabled 2020/11/03 18:32:17 net device setup: enabled 2020/11/03 18:32:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/03 18:32:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/03 18:32:17 USB emulation: enabled 2020/11/03 18:32:17 hci packet injection: enabled 2020/11/03 18:32:17 wifi device emulation: enabled 18:33:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 18:33:17 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000a00)=@netrom={'nr', 0x0}, 0x10) 18:33:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 18:33:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x80000000, @multicast}}]}]}]}, 0x58}}, 0x0) 18:33:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 18:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) syzkaller login: [ 123.227280][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 123.472015][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 123.495286][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 123.606577][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.624557][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.635764][ T8506] device bridge_slave_0 entered promiscuous mode [ 123.689817][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.698297][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.706607][ T8506] device bridge_slave_1 entered promiscuous mode [ 123.758349][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 123.796862][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.810144][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.845369][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 123.979730][ T8506] team0: Port device team_slave_0 added [ 123.988781][ T8506] team0: Port device team_slave_1 added [ 123.995491][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 124.066104][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.073081][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.101847][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.131977][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.139215][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.162286][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 124.165277][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.199905][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.209264][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.217843][ T8508] device bridge_slave_0 entered promiscuous mode [ 124.240710][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.248862][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.260795][ T8508] device bridge_slave_1 entered promiscuous mode [ 124.382816][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.399936][ T8506] device hsr_slave_0 entered promiscuous mode [ 124.410922][ T8506] device hsr_slave_1 entered promiscuous mode [ 124.462845][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 124.493850][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.586523][ T8508] team0: Port device team_slave_0 added [ 124.592539][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 124.627367][ T8508] team0: Port device team_slave_1 added [ 124.718253][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.728083][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.754957][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.769686][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.777724][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.804246][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.948566][ T8508] device hsr_slave_0 entered promiscuous mode [ 124.955645][ T8508] device hsr_slave_1 entered promiscuous mode [ 124.968319][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.976324][ T8508] Cannot create hsr debugfs directory [ 124.996081][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 125.019491][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.027725][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.036357][ T8510] device bridge_slave_0 entered promiscuous mode [ 125.091044][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.099265][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.107857][ T8510] device bridge_slave_1 entered promiscuous mode [ 125.194364][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 125.250836][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 125.287240][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.302297][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.316461][ T8506] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.350997][ T8506] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.370659][ T8506] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.390810][ T8506] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.433928][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 125.449386][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 125.461646][ T8510] team0: Port device team_slave_0 added [ 125.478720][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.486577][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.494842][ T8512] device bridge_slave_0 entered promiscuous mode [ 125.505504][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.512643][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.521130][ T8512] device bridge_slave_1 entered promiscuous mode [ 125.545544][ T8510] team0: Port device team_slave_1 added [ 125.601965][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.611824][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.640017][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.672712][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.682525][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 125.701855][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.712234][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.746036][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.779933][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.808147][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.815943][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.824651][ T8527] device bridge_slave_0 entered promiscuous mode [ 125.880575][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.889271][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.899410][ T8527] device bridge_slave_1 entered promiscuous mode [ 125.923307][ T4896] Bluetooth: hci3: command 0x0409 tx timeout [ 125.949428][ T8510] device hsr_slave_0 entered promiscuous mode [ 125.961867][ T8510] device hsr_slave_1 entered promiscuous mode [ 125.971263][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.979291][ T8510] Cannot create hsr debugfs directory [ 126.010286][ T8512] team0: Port device team_slave_0 added [ 126.040558][ T8512] team0: Port device team_slave_1 added [ 126.059031][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.070402][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.083122][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 126.090670][ T8514] device bridge_slave_0 entered promiscuous mode [ 126.100362][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.130450][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.145548][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.152635][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.165416][ T8514] device bridge_slave_1 entered promiscuous mode [ 126.181446][ T8508] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.226201][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.234308][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.261447][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.276733][ T8508] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.299055][ T8527] team0: Port device team_slave_0 added [ 126.318452][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.326345][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.352817][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.364498][ T8508] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.374778][ T8527] team0: Port device team_slave_1 added [ 126.380670][ T8508] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.396905][ T4896] Bluetooth: hci5: command 0x0409 tx timeout [ 126.405917][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.424210][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.457127][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.500855][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.508065][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.534863][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.548155][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.555280][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.581866][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.598377][ T8512] device hsr_slave_0 entered promiscuous mode [ 126.610061][ T8512] device hsr_slave_1 entered promiscuous mode [ 126.617268][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.625789][ T8512] Cannot create hsr debugfs directory [ 126.703351][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.712885][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.726472][ T8514] team0: Port device team_slave_0 added [ 126.741600][ T8527] device hsr_slave_0 entered promiscuous mode [ 126.749878][ T8527] device hsr_slave_1 entered promiscuous mode [ 126.757059][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.766037][ T8527] Cannot create hsr debugfs directory [ 126.773053][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.799833][ T8514] team0: Port device team_slave_1 added [ 126.844924][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.855959][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.865067][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.872270][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.886159][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.927380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.937347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.949980][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.957206][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.966503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.011354][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.018684][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.045913][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.061120][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.068495][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.094963][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.114093][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.122763][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.132835][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.141879][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.150918][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.162192][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.171351][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.180644][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.241622][ T8514] device hsr_slave_0 entered promiscuous mode [ 127.248684][ T8514] device hsr_slave_1 entered promiscuous mode [ 127.255720][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.263394][ T8514] Cannot create hsr debugfs directory [ 127.278123][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 127.302964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.314543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.385790][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.400433][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.473716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.481529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.495014][ T8510] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.505569][ T8510] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.513422][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 127.522085][ T8510] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.577946][ T8510] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.613870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.621366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.632994][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.641539][ T8512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.661486][ T8512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.692624][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.708231][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.722387][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.731424][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.738586][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.753255][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 127.764590][ T8512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.780513][ T8512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.821010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.829165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.843222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.851555][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.858682][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.867324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.884855][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.964591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.984151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.992762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.002024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.003866][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 128.017282][ T8527] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.041582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.053045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.062445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.077365][ T8506] device veth0_vlan entered promiscuous mode [ 128.109219][ T8527] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.118907][ T8514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.129454][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.147703][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.157307][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.166397][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.181356][ T8506] device veth1_vlan entered promiscuous mode [ 128.189216][ T4907] Bluetooth: hci4: command 0x041b tx timeout [ 128.218829][ T8527] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.230079][ T8514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.239714][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.252484][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.262456][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.271270][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.279430][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.287844][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.297344][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.306313][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.333311][ T8527] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.347695][ T8514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.368063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.377175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.401772][ T8506] device veth0_macvtap entered promiscuous mode [ 128.413954][ T8514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.443839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.455620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.463764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.477781][ T8506] device veth1_macvtap entered promiscuous mode [ 128.485929][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 128.502291][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.551043][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.573523][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.590598][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.598746][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.610714][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.659358][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.667296][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.679292][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.688587][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.697053][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.736153][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.757344][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.768257][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.777690][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.787275][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.796736][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.803886][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.812152][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.821115][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.829728][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.836887][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.852325][ T8508] device veth0_vlan entered promiscuous mode [ 128.863926][ T8506] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.872785][ T8506] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.888011][ T8506] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.903548][ T8506] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.923647][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.931490][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.941788][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.950468][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.960367][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.968967][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.018275][ T8508] device veth1_vlan entered promiscuous mode [ 129.031320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.042724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.052506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.061915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.071725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.082350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.095564][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.104211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.162201][ T8510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.182144][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.196519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.205582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.215008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.223825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.234669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.244057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.251770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.290598][ T8508] device veth0_macvtap entered promiscuous mode [ 129.318742][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.340789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.353525][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 129.361285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.370832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.379959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.388741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.398128][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.405301][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.418057][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.448219][ T8508] device veth1_macvtap entered promiscuous mode [ 129.512966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.536230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.552838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.561751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.579542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.590441][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.593668][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 129.597589][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.621254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.659861][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.698209][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.709702][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.718323][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.726312][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.737440][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.749845][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.759682][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.770777][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.779504][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.790638][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.822048][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.827679][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.834998][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.837294][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 129.868486][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.879064][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.890460][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.898406][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.907977][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.917215][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.926315][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.935113][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.944845][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.991008][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.002604][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.011821][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.018993][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.027979][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.036698][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.045419][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.054001][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.062811][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.074514][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.082085][ T9667] Bluetooth: hci3: command 0x040f tx timeout [ 130.092670][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.107446][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.118174][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.129765][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.173650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.182160][ T279] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.191574][ T279] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.199694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.210076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.219466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.228616][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.235805][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.244283][ T9811] Bluetooth: hci4: command 0x040f tx timeout [ 130.245268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.259142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.268022][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.275190][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.283091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.291637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.300961][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.308105][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.317508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.326582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.335445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.344269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.355157][ T8508] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.365341][ T8508] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.374528][ T8508] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.383321][ T8508] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.413287][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.445556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.456845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.467404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:33:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 130.498893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.512200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.528774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.550797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.586693][ T4907] Bluetooth: hci5: command 0x040f tx timeout [ 130.615119][ T8510] device veth0_vlan entered promiscuous mode [ 130.629625][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.644037][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.652182][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.662730][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.671054][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.679309][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.689347][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.698798][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.708512][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.719206][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.728760][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:33:26 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001880)) [ 130.781700][ T8527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.810234][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x38}}, 0x0) [ 130.834505][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.861343][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.880492][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.892404][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.909797][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.920581][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.938403][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.951069][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.997107][ T8510] device veth1_vlan entered promiscuous mode 18:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x38}}, 0x0) [ 131.060230][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.130554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.151656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.162188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.171624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x38}}, 0x0) [ 131.232245][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.265030][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.302502][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.337024][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.355785][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.372170][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.390599][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.399693][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.407803][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.417041][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.426394][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.436730][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.450244][ T8510] device veth0_macvtap entered promiscuous mode [ 131.457850][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 131.483700][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.491510][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.502651][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.518236][ T8512] device veth0_vlan entered promiscuous mode [ 131.527510][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.559791][ T8510] device veth1_macvtap entered promiscuous mode [ 131.598838][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.629143][ T8512] device veth1_vlan entered promiscuous mode [ 131.636246][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.668120][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:33:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x38}}, 0x0) [ 131.673695][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 131.693766][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.705565][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.716735][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.744621][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.755384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.776182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.801766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.825611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.835383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.865614][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:33:27 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'team0\x00', @ifru_addrs=@tipc=@name}) [ 131.907394][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.913875][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 131.955242][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.996247][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.008301][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.090838][ T8512] device veth0_macvtap entered promiscuous mode [ 132.125390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:33:27 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000a00)=@netrom={'nr', 0x0}, 0x10) [ 132.137024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.154044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.175109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.196422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.217844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.239545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.261347][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 132.262594][ T8510] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.287572][ T8510] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.309208][ T8510] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.320259][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 132.337058][ T8510] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.370775][ T8512] device veth1_macvtap entered promiscuous mode [ 132.403050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.518109][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.531733][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.543225][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.567044][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.581624][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.602118][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.624767][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.642267][ T8527] device veth0_vlan entered promiscuous mode [ 132.648628][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 132.699735][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.720001][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.729325][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.739350][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.748615][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.757857][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.767855][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.776349][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.787833][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.805762][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.816328][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.827436][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.839292][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.850479][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.862384][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.875274][ T8527] device veth1_vlan entered promiscuous mode [ 132.895208][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.903437][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.912106][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.927613][ T8512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.934335][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.954242][ T8512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.973036][ T8512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.991124][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.998601][ T8512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.046536][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.056470][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.066848][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.075661][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.096290][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.109079][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.122710][ T8514] device veth0_vlan entered promiscuous mode [ 133.161977][ T8527] device veth0_macvtap entered promiscuous mode [ 133.169903][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.179702][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.181258][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.205746][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.218616][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.227892][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.258371][ T8514] device veth1_vlan entered promiscuous mode [ 133.276432][ T8527] device veth1_macvtap entered promiscuous mode [ 133.362375][ T9936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.378554][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.397733][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.410260][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.419940][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.439598][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.451465][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.464149][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.477476][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.495813][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.508952][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.538790][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.568341][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.586258][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.596780][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.607624][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.625436][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.637089][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.648920][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.660325][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.670231][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.680901][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.690816][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.701355][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.713120][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.720445][ T9938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 133.753300][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.762361][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.771868][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.779243][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.794295][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.818271][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.847289][ T8527] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.867913][ T8527] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.886021][ T8527] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.906589][ T8527] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.938129][ T9952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.960264][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.978163][ T8514] device veth0_macvtap entered promiscuous mode [ 134.026754][ T8514] device veth1_macvtap entered promiscuous mode 18:33:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x9, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x118) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) [ 134.087173][ T9958] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 134.162111][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.203162][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.235515][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.267063][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.277861][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.289198][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.300035][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.315251][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.326625][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.337979][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.350728][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.370515][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.393789][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.401995][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.413156][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.441021][ T4896] neighbour: ndisc_cache: neighbor table overflow! [ 134.507496][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.528525][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.541099][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.573396][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.587170][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.606186][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.629684][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.641974][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.651977][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.662616][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.674373][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.689734][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.703247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.711068][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.711980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.731534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.748139][ T8514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.760579][ T8514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.769440][ T8514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.778296][ T8514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.832296][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.840975][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.860699][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.949790][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.976019][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.001421][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.010612][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.018840][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.045102][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:33:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 18:33:30 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000a00)=@netrom={'nr', 0x0}, 0x10) 18:33:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000006cc0)={0x0, 0x0, &(0x7f0000006c80)={&(0x7f0000006a40)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x48}}, 0x0) 18:33:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 18:33:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 18:33:30 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x84832, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x4000, 0x0, 0x84832, 0xffffffffffffffff, 0x0) [ 135.231288][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:33:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x0}, 0x2d) 18:33:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 18:33:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080), 0x100000000000000}, 0x20) 18:33:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 18:33:30 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000a00)=@netrom={'nr', 0x0}, 0x10) 18:33:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 135.469140][T10037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:33:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 18:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 18:33:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x254bb, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 18:33:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 18:33:31 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002280)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 18:33:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000280), 0x400000) 18:33:31 executing program 5: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000200)=@newlink={0x40, 0x12, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 18:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 18:33:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:33:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 18:33:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000280), 0x400000) 18:33:31 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002280)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 18:33:31 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002280)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 18:33:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x190) 18:33:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$SIOCGIFHWADDR(r0, 0x801054db, &(0x7f0000000100)={'dummy0\x00'}) 18:33:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 18:33:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000280), 0x400000) 18:33:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 18:33:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x190) 18:33:31 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002280)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 18:33:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000280), 0x400000) 18:33:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 18:33:31 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) 18:33:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$SIOCGIFHWADDR(r0, 0x801054db, &(0x7f0000000100)={'dummy0\x00'}) 18:33:31 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x8, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) 18:33:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x190) 18:33:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 18:33:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)={0xa, 0x2, 0x6, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001040)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 18:33:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:33:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x2}, 0x190) 18:33:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$SIOCGIFHWADDR(r0, 0x801054db, &(0x7f0000000100)={'dummy0\x00'}) 18:33:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x9, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 18:33:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 18:33:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) [ 136.829916][T10133] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 18:33:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 18:33:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) 18:33:32 executing program 0: unshare(0x6c060000) getpeername(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:33:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$SIOCGIFHWADDR(r0, 0x801054db, &(0x7f0000000100)={'dummy0\x00'}) [ 137.019712][T10144] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:33:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) 18:33:32 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) [ 137.102411][T10147] IPVS: ftp: loaded support on port[0] = 21 18:33:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:33:33 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) 18:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000005c0)=0x54) 18:33:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 18:33:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 18:33:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) 18:33:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 18:33:33 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) 18:33:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 18:33:33 executing program 3: syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xa010101, @local}, {0x0, 0x0, 0x4c, 0x0, @opaque="6ba47d3d6b60600ac32a25341e4fc4a4fed24b2d0293571002ffdc757909798d7df76734dd208c982346f7ca6ed913117398af6c7dc84b8633343f1fc2276609aaa8862cad"}}}}}, 0x0) 18:33:33 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0x10}], 0x20}, 0x0) 18:33:33 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000340)={@dev, @multicast, @void, {@generic={0x88f5}}}, 0x0) 18:33:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:33:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000000040)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 18:33:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000440)=""/188, 0xbc}], 0x1}, 0x0) 18:33:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 18:33:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 18:33:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:34 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 18:33:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="480000001500e702cc13095f9fd5274b0a88a8a13a65400402000000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634386a24e", 0x48}], 0x1}, 0x0) 18:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x4c}}, 0x0) [ 139.098181][T10241] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:33:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x88}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 18:33:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x4c}}, 0x0) [ 139.456668][T10251] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:33:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x2032, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:33:35 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 18:33:35 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRESHEX], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 18:33:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x4c}}, 0x0) 18:33:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 140.136357][T10273] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:33:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x4c}}, 0x0) 18:33:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 140.719589][T10292] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:33:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000340)="af34272c1fdc", 0x6}], 0x1) write$binfmt_elf32(r1, 0x0, 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 18:33:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan1\x00', @ifru_mtu}) 18:33:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 18:33:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan1\x00', @ifru_mtu}) 18:33:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan1\x00', @ifru_mtu}) 18:33:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan1\x00', @ifru_mtu}) 18:33:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x14e24, 0x80000000}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'team0\x00'}) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xffffffffffffff95, 0x0, 0x1, 0x0, 0x0, 0x58000}, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, 0xffffffffffffffff, 0x0, 0x100000001) 18:33:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000a40)={0x1, @remote_oob_data_reply={{0x430, 0x26}, {@none, "344aeb42d6c79db4cc2f362584f60ceb", "53d59cc413712ed4c0b60c4f67bd0af3"}}}, 0x2a) 18:33:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 18:33:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x25, 0x0, 0x0) 18:33:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, &(0x7f00000007c0)=""/4096, &(0x7f0000000080), &(0x7f00000000c0), 0x4, r0}, 0x38) 18:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 18:33:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x727, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 18:33:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 146.271972][T10428] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 18:33:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x38, 0x1402, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}]}, 0x38}}, 0x0) [ 146.662926][T10438] xt_TPROXY: Can be used only with -p tcp or -p udp [ 146.710804][T10438] xt_TPROXY: Can be used only with -p tcp or -p udp 18:33:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, &(0x7f00000007c0)=""/4096, &(0x7f0000000080), &(0x7f00000000c0), 0x4, r0}, 0x38) 18:33:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:33:42 executing program 0: r0 = socket(0x18, 0x0, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 18:33:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 18:33:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 146.995361][T10456] xt_TPROXY: Can be used only with -p tcp or -p udp 18:33:42 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:33:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 18:33:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@broadcast}}, {{@in6=@empty}, 0x2, @in=@loopback}}, 0xe8) ioctl$sock_netdev_private(r0, 0x8953, &(0x7f00000002c0)) [ 147.271818][T10469] xt_TPROXY: Can be used only with -p tcp or -p udp 18:33:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}]}, 0x58}}, 0x0) 18:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 18:33:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, &(0x7f00000007c0)=""/4096, &(0x7f0000000080), &(0x7f00000000c0), 0x4, r0}, 0x38) 18:33:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003340)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 18:33:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 147.508269][T10480] xt_TPROXY: Can be used only with -p tcp or -p udp 18:33:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 18:33:43 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 18:33:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 18:33:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30}, {0x6}]}, 0x10) 18:33:43 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="ff0f000031003b10000000000000000000000000300001002c0001000b000100706f6c696365000004000280150003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:33:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:33:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, &(0x7f00000007c0)=""/4096, &(0x7f0000000080), &(0x7f00000000c0), 0x4, r0}, 0x38) [ 147.993646][T10503] netlink: 3887 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.061960][T10503] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:33:43 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 148.128163][T10507] netlink: 3887 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x2}, 0x20) [ 148.201143][T10507] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:33:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)={0x15, 0x8, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={r0, 0x0, 0x0}, 0x20) 18:33:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x2}, 0x20) 18:33:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 18:33:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:33:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@remote}, {@in6=@mcast1, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 18:33:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x2}, 0x20) 18:33:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30}, {0x6}]}, 0x10) 18:33:44 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000080)=""/4, 0x4) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0x5) 18:33:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x2}, 0x20) 18:33:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 18:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:33:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@dev, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 149.177215][T10547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:33:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 18:33:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:33:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 18:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:33:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb90a0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:33:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30}, {0x6}]}, 0x10) 18:33:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) 18:33:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 149.792899][T10572] IPv6: NLM_F_CREATE should be specified when creating new route [ 149.839190][T10572] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 149.885985][T10572] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 18:33:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:33:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_simple={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x15, 0x6, "6b9b4890b7f409c3b6198763731d4ab9a5"}}}]}]}}]}, 0x64}}, 0x0) 18:33:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30}, {0x6}]}, 0x10) 18:33:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}, 0x0) 18:33:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:33:46 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 18:33:46 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:33:46 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f000000ac00)='wireguard\x00') 18:33:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 18:33:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}}, 0x0) 18:33:46 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:33:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000080)=0x8) 18:33:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)="8c"}, 0x38) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 18:33:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:33:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)="8c"}, 0x38) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 18:33:48 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:33:48 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)="8c"}, 0x38) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 18:33:48 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 18:33:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000240)={0x8000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "a07e24d9469978"}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001240)={{r4, 0x7, 0xffffffffffffff1a, 0x5, 0x0, 0x7fffffff, 0xfffffffffffffff7, 0x401, 0x3, 0x9, 0x6, 0xffffffff, 0xf518, 0x5, 0x7ff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:33:48 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:48 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:33:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080)="8c"}, 0x38) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 18:33:49 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:33:49 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 18:33:49 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000021c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="000f005404479b10af0f00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x4, 0x3, 0xff, 0xab0, 0xa, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0xf, 0x10, 0x4d238f0, 0x5}}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000002380)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002340)={&(0x7f0000000340)=ANY=[@ANYBLOB="7412ea8bde3fb437bee7134ecee8ff00", @ANYRES16=r2, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080008000100010008000800080000000800060000100000"], 0x74}, 0x1, 0x0, 0x0, 0x2400c000}, 0x600c4080) pipe(&(0x7f00000001c0)) [ 154.178164][T10696] IPVS: ftp: loaded support on port[0] = 21 [ 154.592713][T10696] IPVS: ftp: loaded support on port[0] = 21 18:33:51 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:33:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 18:33:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 18:33:51 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000021c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="000f005404479b10af0f00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x4, 0x3, 0xff, 0xab0, 0xa, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0xf, 0x10, 0x4d238f0, 0x5}}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000002380)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002340)={&(0x7f0000000340)=ANY=[@ANYBLOB="7412ea8bde3fb437bee7134ecee8ff00", @ANYRES16=r2, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080008000100010008000800080000000800060000100000"], 0x74}, 0x1, 0x0, 0x0, 0x2400c000}, 0x600c4080) pipe(&(0x7f00000001c0)) 18:33:51 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 156.022076][T10753] IPVS: ftp: loaded support on port[0] = 21 18:33:51 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:33:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 18:33:52 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 18:33:53 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000021c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="000f005404479b10af0f00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x4, 0x3, 0xff, 0xab0, 0xa, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0xf, 0x10, 0x4d238f0, 0x5}}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000002380)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002340)={&(0x7f0000000340)=ANY=[@ANYBLOB="7412ea8bde3fb437bee7134ecee8ff00", @ANYRES16=r2, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080008000100010008000800080000000800060000100000"], 0x74}, 0x1, 0x0, 0x0, 0x2400c000}, 0x600c4080) pipe(&(0x7f00000001c0)) 18:33:53 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) [ 157.637468][T10809] IPVS: ftp: loaded support on port[0] = 21 18:33:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 18:33:54 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x48000000) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000021c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="000f005404479b10af0f00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x4, 0x3, 0xff, 0xab0, 0xa, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0xf, 0x10, 0x4d238f0, 0x5}}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0)={0x9}, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000002380)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002340)={&(0x7f0000000340)=ANY=[@ANYBLOB="7412ea8bde3fb437bee7134ecee8ff00", @ANYRES16=r2, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080008000100010008000800080000000800060000100000"], 0x74}, 0x1, 0x0, 0x0, 0x2400c000}, 0x600c4080) pipe(&(0x7f00000001c0)) [ 158.597244][T10847] IPVS: ftp: loaded support on port[0] = 21 [ 158.706256][ C1] ================================================================== [ 158.714706][ C1] BUG: KASAN: use-after-free in decode_session6+0xe7c/0x1580 [ 158.722082][ C1] Read of size 1 at addr ffff888059bb48af by task syz-executor.5/10848 [ 158.730311][ C1] [ 158.732653][ C1] CPU: 1 PID: 10848 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 158.741410][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.751468][ C1] Call Trace: [ 158.754756][ C1] [ 158.757620][ C1] dump_stack+0x107/0x163 [ 158.761955][ C1] ? decode_session6+0xe7c/0x1580 [ 158.766983][ C1] ? decode_session6+0xe7c/0x1580 [ 158.772014][ C1] print_address_description.constprop.0.cold+0xae/0x4c8 [ 158.779043][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 158.784423][ C1] ? vprintk_func+0x95/0x1e0 [ 158.789024][ C1] ? decode_session6+0xe7c/0x1580 [ 158.794047][ C1] ? decode_session6+0xe7c/0x1580 [ 158.799074][ C1] kasan_report.cold+0x1f/0x37 [ 158.803846][ C1] ? decode_session6+0xe7c/0x1580 [ 158.808881][ C1] decode_session6+0xe7c/0x1580 [ 158.813754][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 158.818960][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 158.824340][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 158.829376][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 158.834583][ C1] ? __xfrm_route_forward+0x740/0x740 [ 158.839966][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 158.845356][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 158.851340][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 158.856979][ C1] ? find_held_lock+0x2d/0x110 [ 158.861755][ C1] ? mark_lock+0xf7/0x23a0 [ 158.866179][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 158.872680][ C1] ? sctp_hash_key+0x230/0x230 [ 158.877451][ C1] ? sctp_csum_update+0x30/0x30 [ 158.882307][ C1] ? lock_chain_count+0x20/0x20 [ 158.887166][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 158.892202][ C1] sctp_rcv+0x12b0/0x2e30 [ 158.896553][ C1] ? __lock_acquire+0xbbf/0x5590 [ 158.901496][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 158.907489][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 158.912705][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 158.917562][ C1] ? rawv6_rcv+0x1110/0x1110 [ 158.922165][ C1] sctp6_rcv+0x22/0x40 [ 158.926244][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 158.931883][ C1] ? ip6_output+0x190/0x520 [ 158.936407][ C1] ip6_input_finish+0x7f/0x160 [ 158.941181][ C1] ip6_input+0x9c/0xd0 [ 158.945268][ C1] ipv6_rcv+0x28e/0x3c0 [ 158.949430][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 158.954297][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 158.960195][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 158.966112][ C1] ? mark_held_locks+0x9f/0xe0 [ 158.970890][ C1] __netif_receive_skb+0x27/0x1c0 [ 158.976008][ C1] process_backlog+0x232/0x6c0 [ 158.980779][ C1] ? net_rx_action+0x252/0x1100 [ 158.985637][ C1] net_rx_action+0x4dc/0x1100 [ 158.990414][ C1] ? napi_complete_done+0x830/0x830 [ 158.995640][ C1] __do_softirq+0x2a0/0x9f6 [ 159.000159][ C1] asm_call_irq_on_stack+0xf/0x20 [ 159.005180][ C1] [ 159.008128][ C1] do_softirq_own_stack+0xaa/0xd0 [ 159.013156][ C1] do_softirq+0xb5/0xe0 [ 159.017320][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 159.022615][ C1] __local_bh_enable_ip+0xf0/0x110 [ 159.027733][ C1] ip6_finish_output2+0x71f/0x16c0 [ 159.032864][ C1] __ip6_finish_output+0x447/0xab0 [ 159.037984][ C1] ip6_finish_output+0x34/0x1f0 [ 159.042863][ C1] ip6_output+0x1db/0x520 [ 159.047205][ C1] ip6_xmit+0x1258/0x1e80 [ 159.051543][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 159.057546][ C1] ? ip6_append_data+0x330/0x330 [ 159.062520][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 159.067037][ C1] ? sctp_v6_err+0xca0/0xca0 [ 159.071633][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 159.076486][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 159.082035][ C1] ? kmem_cache_free+0x315/0x350 [ 159.086980][ C1] ? kfree_skbmem+0xef/0x1b0 [ 159.091588][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 159.096998][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 159.103245][ C1] ? kfree+0x2d3/0x360 [ 159.107323][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 159.113231][ C1] ? memcpy+0x39/0x60 [ 159.117218][ C1] ? sctp_make_init+0xd80/0xd80 [ 159.122074][ C1] ? sctp_add_bind_addr+0xa5/0x390 [ 159.127196][ C1] sctp_outq_flush+0xf3/0x2580 [ 159.131973][ C1] ? sctp_bind_addr_copy+0x203/0x460 [ 159.137275][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 159.143702][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 159.148574][ C1] sctp_do_sm+0x3c97/0x5130 [ 159.153095][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 159.160212][ C1] ? mark_lock+0xf7/0x23a0 [ 159.164643][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 159.170628][ C1] ? lock_chain_count+0x20/0x20 [ 159.175496][ C1] ? find_held_lock+0x2d/0x110 [ 159.180274][ C1] ? sctp_assoc_bh_rcv+0x33a/0x6c0 [ 159.185409][ C1] ? ktime_get+0x1bd/0x1e0 [ 159.189838][ C1] ? lockdep_hardirqs_on+0x85/0x110 [ 159.195042][ C1] ? ktime_get+0x1bd/0x1e0 [ 159.199469][ C1] sctp_assoc_bh_rcv+0x386/0x6c0 [ 159.204431][ C1] sctp_inq_push+0x1da/0x270 [ 159.209031][ C1] sctp_backlog_rcv+0x19e/0x5c0 [ 159.213892][ C1] __release_sock+0x134/0x3a0 [ 159.218586][ C1] release_sock+0x54/0x1b0 [ 159.223009][ C1] sctp_wait_for_connect+0x31c/0x570 [ 159.228306][ C1] ? sctp_accept+0x690/0x690 [ 159.232900][ C1] ? sctp_datamsg_from_user+0xb05/0x1230 [ 159.238544][ C1] ? add_wait_queue_exclusive+0x180/0x180 [ 159.244265][ C1] ? sctp_datamsg_put+0x67/0x5d0 [ 159.249210][ C1] ? sctp_primitive_SEND+0x9b/0xc0 [ 159.254336][ C1] sctp_sendmsg_to_asoc+0x17a2/0x2140 [ 159.259727][ C1] ? sctp_assoc_add_peer+0x249/0x1160 [ 159.265110][ C1] ? sctp_close+0x8f0/0x8f0 [ 159.269613][ C1] ? sctp_connect_new_asoc+0x3f1/0x770 [ 159.275081][ C1] ? sctp_bind+0x110/0x110 [ 159.279503][ C1] ? mark_held_locks+0x9f/0xe0 [ 159.284301][ C1] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 159.289848][ C1] ? security_sctp_bind_connect+0x8f/0xc0 [ 159.295576][ C1] sctp_sendmsg+0x103b/0x1d30 [ 159.300268][ C1] ? sctp_setsockopt+0x9b10/0x9b10 [ 159.305411][ C1] ? aa_af_perm+0x230/0x230 [ 159.309933][ C1] inet_sendmsg+0x99/0xe0 [ 159.314270][ C1] ? inet_send_prepare+0x4d0/0x4d0 [ 159.319381][ C1] sock_sendmsg+0xcf/0x120 [ 159.323806][ C1] __sys_sendto+0x21c/0x320 [ 159.328314][ C1] ? __ia32_sys_getpeername+0xb0/0xb0 [ 159.333709][ C1] ? _copy_to_user+0xdc/0x150 [ 159.338397][ C1] ? ns_to_timespec64+0xc0/0xc0 [ 159.343262][ C1] ? __do_sys_futex+0x2a2/0x470 [ 159.348120][ C1] ? __do_sys_futex+0x2ab/0x470 [ 159.352989][ C1] __x64_sys_sendto+0xdd/0x1b0 [ 159.357757][ C1] ? lockdep_hardirqs_on+0x85/0x110 [ 159.362963][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 159.368861][ C1] do_syscall_64+0x2d/0x70 [ 159.373289][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.379349][ C1] RIP: 0033:0x45deb9 [ 159.383254][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.402873][ C1] RSP: 002b:00007fa58be7cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 159.411394][ C1] RAX: ffffffffffffffda RBX: 000000000002e940 RCX: 000000000045deb9 [ 159.419378][ C1] RDX: 0000000000034000 RSI: 0000000020847fff RDI: 0000000000000004 [ 159.427363][ C1] RBP: 000000000118c020 R08: 000000002005ffe4 R09: 000000000000001c [ 159.435346][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 159.443329][ C1] R13: 00007fff45dc255f R14: 00007fa58be7d9c0 R15: 000000000118bfd4 [ 159.451326][ C1] [ 159.453661][ C1] Allocated by task 10574: [ 159.458092][ C1] kasan_save_stack+0x1b/0x40 [ 159.462775][ C1] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 159.468411][ C1] tomoyo_realpath_from_path+0xc3/0x620 [ 159.473963][ C1] tomoyo_check_open_permission+0x272/0x380 [ 159.479857][ C1] tomoyo_file_open+0xa3/0xd0 [ 159.484540][ C1] security_file_open+0x52/0x4f0 [ 159.489482][ C1] do_dentry_open+0x358/0x11b0 [ 159.494250][ C1] path_openat+0x1b9a/0x2730 [ 159.498867][ C1] do_filp_open+0x17e/0x3c0 [ 159.503382][ C1] do_sys_openat2+0x16d/0x420 [ 159.508068][ C1] __x64_sys_open+0x119/0x1c0 [ 159.512766][ C1] do_syscall_64+0x2d/0x70 [ 159.517192][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.523078][ C1] [ 159.525448][ C1] Freed by task 10574: [ 159.529525][ C1] kasan_save_stack+0x1b/0x40 [ 159.534210][ C1] kasan_set_track+0x1c/0x30 [ 159.538805][ C1] kasan_set_free_info+0x1b/0x30 [ 159.543745][ C1] __kasan_slab_free+0x102/0x140 [ 159.548688][ C1] slab_free_freelist_hook+0x5d/0x150 [ 159.554064][ C1] kfree+0xdb/0x360 [ 159.557880][ C1] tomoyo_realpath_from_path+0x191/0x620 [ 159.563528][ C1] tomoyo_check_open_permission+0x272/0x380 [ 159.569425][ C1] tomoyo_file_open+0xa3/0xd0 [ 159.574110][ C1] security_file_open+0x52/0x4f0 [ 159.579052][ C1] do_dentry_open+0x358/0x11b0 [ 159.583818][ C1] path_openat+0x1b9a/0x2730 [ 159.588413][ C1] do_filp_open+0x17e/0x3c0 [ 159.592922][ C1] do_sys_openat2+0x16d/0x420 [ 159.597616][ C1] __x64_sys_open+0x119/0x1c0 [ 159.602392][ C1] do_syscall_64+0x2d/0x70 [ 159.606811][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 159.612692][ C1] [ 159.615025][ C1] The buggy address belongs to the object at ffff888059bb4000 [ 159.615025][ C1] which belongs to the cache kmalloc-4k of size 4096 [ 159.629167][ C1] The buggy address is located 2223 bytes inside of [ 159.629167][ C1] 4096-byte region [ffff888059bb4000, ffff888059bb5000) [ 159.642606][ C1] The buggy address belongs to the page: [ 159.648262][ C1] page:00000000409f8ffb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59bb0 [ 159.658403][ C1] head:00000000409f8ffb order:3 compound_mapcount:0 compound_pincount:0 [ 159.666725][ C1] flags: 0xfff00000010200(slab|head) [ 159.672030][ C1] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010042140 [ 159.680614][ C1] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 159.689187][ C1] page dumped because: kasan: bad access detected [ 159.695588][ C1] [ 159.697910][ C1] Memory state around the buggy address: [ 159.703538][ C1] ffff888059bb4780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.711594][ C1] ffff888059bb4800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.719671][ C1] >ffff888059bb4880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.727723][ C1] ^ [ 159.733093][ C1] ffff888059bb4900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.741178][ C1] ffff888059bb4980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 159.749266][ C1] ================================================================== [ 159.757318][ C1] Disabling lock debugging due to kernel taint [ 159.763607][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 159.770195][ C1] CPU: 1 PID: 10848 Comm: syz-executor.5 Tainted: G B 5.10.0-rc1-syzkaller #0 [ 159.780328][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.790382][ C1] Call Trace: [ 159.793661][ C1] [ 159.796514][ C1] dump_stack+0x107/0x163 [ 159.800881][ C1] ? decode_session6+0xe30/0x1580 [ 159.805905][ C1] panic+0x306/0x73d [ 159.809802][ C1] ? __warn_printk+0xf3/0xf3 [ 159.814391][ C1] ? decode_session6+0xe7c/0x1580 [ 159.819419][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 159.824445][ C1] ? decode_session6+0xe7c/0x1580 [ 159.829473][ C1] ? decode_session6+0xe7c/0x1580 [ 159.834494][ C1] end_report+0x58/0x5e [ 159.838651][ C1] kasan_report.cold+0xd/0x37 [ 159.843329][ C1] ? decode_session6+0xe7c/0x1580 [ 159.848362][ C1] decode_session6+0xe7c/0x1580 [ 159.853216][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 159.858418][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 159.863789][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 159.868816][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 159.874018][ C1] ? __xfrm_route_forward+0x740/0x740 [ 159.879393][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 159.884770][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 159.890749][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 159.896382][ C1] ? find_held_lock+0x2d/0x110 [ 159.901147][ C1] ? mark_lock+0xf7/0x23a0 [ 159.905576][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 159.912074][ C1] ? sctp_hash_key+0x230/0x230 [ 159.916837][ C1] ? sctp_csum_update+0x30/0x30 [ 159.921691][ C1] ? lock_chain_count+0x20/0x20 [ 159.926541][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 159.931565][ C1] sctp_rcv+0x12b0/0x2e30 [ 159.935902][ C1] ? __lock_acquire+0xbbf/0x5590 [ 159.940840][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 159.946823][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 159.952020][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 159.956887][ C1] ? rawv6_rcv+0x1110/0x1110 [ 159.961484][ C1] sctp6_rcv+0x22/0x40 [ 159.965558][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 159.971193][ C1] ? ip6_output+0x190/0x520 [ 159.975702][ C1] ip6_input_finish+0x7f/0x160 [ 159.980473][ C1] ip6_input+0x9c/0xd0 [ 159.984549][ C1] ipv6_rcv+0x28e/0x3c0 [ 159.988704][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 159.993556][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 159.999451][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 160.005355][ C1] ? mark_held_locks+0x9f/0xe0 [ 160.010122][ C1] __netif_receive_skb+0x27/0x1c0 [ 160.015156][ C1] process_backlog+0x232/0x6c0 [ 160.019922][ C1] ? net_rx_action+0x252/0x1100 [ 160.024775][ C1] net_rx_action+0x4dc/0x1100 [ 160.029458][ C1] ? napi_complete_done+0x830/0x830 [ 160.034661][ C1] __do_softirq+0x2a0/0x9f6 [ 160.039168][ C1] asm_call_irq_on_stack+0xf/0x20 [ 160.044183][ C1] [ 160.047143][ C1] do_softirq_own_stack+0xaa/0xd0 [ 160.052170][ C1] do_softirq+0xb5/0xe0 [ 160.056335][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 160.061622][ C1] __local_bh_enable_ip+0xf0/0x110 [ 160.066735][ C1] ip6_finish_output2+0x71f/0x16c0 [ 160.071848][ C1] __ip6_finish_output+0x447/0xab0 [ 160.076960][ C1] ip6_finish_output+0x34/0x1f0 [ 160.081811][ C1] ip6_output+0x1db/0x520 [ 160.086141][ C1] ip6_xmit+0x1258/0x1e80 [ 160.090477][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 160.096461][ C1] ? ip6_append_data+0x330/0x330 [ 160.101416][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 160.105920][ C1] ? sctp_v6_err+0xca0/0xca0 [ 160.110509][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 160.115390][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 160.120935][ C1] ? kmem_cache_free+0x315/0x350 [ 160.125873][ C1] ? kfree_skbmem+0xef/0x1b0 [ 160.130485][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 160.135869][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 160.142109][ C1] ? kfree+0x2d3/0x360 [ 160.146177][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 160.152073][ C1] ? memcpy+0x39/0x60 [ 160.156060][ C1] ? sctp_make_init+0xd80/0xd80 [ 160.160908][ C1] ? sctp_add_bind_addr+0xa5/0x390 [ 160.166018][ C1] sctp_outq_flush+0xf3/0x2580 [ 160.170780][ C1] ? sctp_bind_addr_copy+0x203/0x460 [ 160.176067][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 160.182483][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 160.187342][ C1] sctp_do_sm+0x3c97/0x5130 [ 160.191853][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 160.198962][ C1] ? mark_lock+0xf7/0x23a0 [ 160.203381][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 160.209360][ C1] ? lock_chain_count+0x20/0x20 [ 160.214210][ C1] ? find_held_lock+0x2d/0x110 [ 160.218978][ C1] ? sctp_assoc_bh_rcv+0x33a/0x6c0 [ 160.224092][ C1] ? ktime_get+0x1bd/0x1e0 [ 160.228507][ C1] ? lockdep_hardirqs_on+0x85/0x110 [ 160.233703][ C1] ? ktime_get+0x1bd/0x1e0 [ 160.238121][ C1] sctp_assoc_bh_rcv+0x386/0x6c0 [ 160.243068][ C1] sctp_inq_push+0x1da/0x270 [ 160.247654][ C1] sctp_backlog_rcv+0x19e/0x5c0 [ 160.252502][ C1] __release_sock+0x134/0x3a0 [ 160.257178][ C1] release_sock+0x54/0x1b0 [ 160.261598][ C1] sctp_wait_for_connect+0x31c/0x570 [ 160.266882][ C1] ? sctp_accept+0x690/0x690 [ 160.271467][ C1] ? sctp_datamsg_from_user+0xb05/0x1230 [ 160.277102][ C1] ? add_wait_queue_exclusive+0x180/0x180 [ 160.282818][ C1] ? sctp_datamsg_put+0x67/0x5d0 [ 160.287758][ C1] ? sctp_primitive_SEND+0x9b/0xc0 [ 160.292873][ C1] sctp_sendmsg_to_asoc+0x17a2/0x2140 [ 160.298249][ C1] ? sctp_assoc_add_peer+0x249/0x1160 [ 160.303708][ C1] ? sctp_close+0x8f0/0x8f0 [ 160.308210][ C1] ? sctp_connect_new_asoc+0x3f1/0x770 [ 160.313665][ C1] ? sctp_bind+0x110/0x110 [ 160.318081][ C1] ? mark_held_locks+0x9f/0xe0 [ 160.322853][ C1] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 160.328397][ C1] ? security_sctp_bind_connect+0x8f/0xc0 [ 160.334115][ C1] sctp_sendmsg+0x103b/0x1d30 [ 160.338792][ C1] ? sctp_setsockopt+0x9b10/0x9b10 [ 160.343909][ C1] ? aa_af_perm+0x230/0x230 [ 160.348461][ C1] inet_sendmsg+0x99/0xe0 [ 160.352793][ C1] ? inet_send_prepare+0x4d0/0x4d0 [ 160.357903][ C1] sock_sendmsg+0xcf/0x120 [ 160.362322][ C1] __sys_sendto+0x21c/0x320 [ 160.366823][ C1] ? __ia32_sys_getpeername+0xb0/0xb0 [ 160.372197][ C1] ? _copy_to_user+0xdc/0x150 [ 160.376871][ C1] ? ns_to_timespec64+0xc0/0xc0 [ 160.381872][ C1] ? __do_sys_futex+0x2a2/0x470 [ 160.386725][ C1] ? __do_sys_futex+0x2ab/0x470 [ 160.391580][ C1] __x64_sys_sendto+0xdd/0x1b0 [ 160.396346][ C1] ? lockdep_hardirqs_on+0x85/0x110 [ 160.401543][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 160.407467][ C1] do_syscall_64+0x2d/0x70 [ 160.411896][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.417784][ C1] RIP: 0033:0x45deb9 [ 160.421680][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.441284][ C1] RSP: 002b:00007fa58be7cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 160.449699][ C1] RAX: ffffffffffffffda RBX: 000000000002e940 RCX: 000000000045deb9 [ 160.457671][ C1] RDX: 0000000000034000 RSI: 0000000020847fff RDI: 0000000000000004 [ 160.465641][ C1] RBP: 000000000118c020 R08: 000000002005ffe4 R09: 000000000000001c [ 160.473627][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 160.481599][ C1] R13: 00007fff45dc255f R14: 00007fa58be7d9c0 R15: 000000000118bfd4 [ 160.490428][ C1] Kernel Offset: disabled [ 160.494744][ C1] Rebooting in 86400 seconds..