Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2021/05/18 12:53:18 fuzzer started 2021/05/18 12:53:19 dialing manager at 10.128.0.169:45873 2021/05/18 12:53:22 syscalls: 1690 2021/05/18 12:53:22 code coverage: enabled 2021/05/18 12:53:22 comparison tracing: enabled 2021/05/18 12:53:22 extra coverage: enabled 2021/05/18 12:53:22 setuid sandbox: enabled 2021/05/18 12:53:22 namespace sandbox: enabled 2021/05/18 12:53:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/18 12:53:22 fault injection: enabled 2021/05/18 12:53:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/18 12:53:22 net packet injection: enabled 2021/05/18 12:53:22 net device setup: enabled 2021/05/18 12:53:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/18 12:53:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/18 12:53:22 USB emulation: enabled 2021/05/18 12:53:22 hci packet injection: enabled 2021/05/18 12:53:22 wifi device emulation: enabled 2021/05/18 12:53:22 802.15.4 emulation: enabled 2021/05/18 12:53:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/18 12:53:22 fetching corpus: 50, signal 54163/57594 (executing program) 2021/05/18 12:53:22 fetching corpus: 99, signal 80843/85581 (executing program) 2021/05/18 12:53:22 fetching corpus: 149, signal 91989/98053 (executing program) 2021/05/18 12:53:22 fetching corpus: 199, signal 102300/109590 (executing program) 2021/05/18 12:53:23 fetching corpus: 249, signal 110541/119051 (executing program) 2021/05/18 12:53:23 fetching corpus: 299, signal 114973/124795 (executing program) 2021/05/18 12:53:23 fetching corpus: 349, signal 122550/133435 (executing program) 2021/05/18 12:53:23 fetching corpus: 399, signal 128315/140354 (executing program) 2021/05/18 12:53:23 fetching corpus: 449, signal 133453/146521 (executing program) 2021/05/18 12:53:23 fetching corpus: 499, signal 139243/153311 (executing program) 2021/05/18 12:53:24 fetching corpus: 549, signal 146745/161679 (executing program) 2021/05/18 12:53:24 fetching corpus: 599, signal 151477/167355 (executing program) 2021/05/18 12:53:24 fetching corpus: 649, signal 159138/175729 (executing program) 2021/05/18 12:53:24 fetching corpus: 699, signal 162533/180034 (executing program) 2021/05/18 12:53:24 fetching corpus: 749, signal 165457/183925 (executing program) 2021/05/18 12:53:24 fetching corpus: 799, signal 168205/187578 (executing program) 2021/05/18 12:53:24 fetching corpus: 849, signal 173126/193203 (executing program) 2021/05/18 12:53:25 fetching corpus: 899, signal 178088/198796 (executing program) 2021/05/18 12:53:25 fetching corpus: 949, signal 182321/203741 (executing program) 2021/05/18 12:53:25 fetching corpus: 999, signal 187235/209166 (executing program) 2021/05/18 12:53:25 fetching corpus: 1047, signal 189807/212458 (executing program) 2021/05/18 12:53:25 fetching corpus: 1097, signal 194004/217175 (executing program) 2021/05/18 12:53:25 fetching corpus: 1147, signal 196428/220357 (executing program) 2021/05/18 12:53:26 fetching corpus: 1197, signal 198842/223489 (executing program) 2021/05/18 12:53:26 fetching corpus: 1247, signal 202264/227472 (executing program) 2021/05/18 12:53:26 fetching corpus: 1297, signal 207831/233203 (executing program) 2021/05/18 12:53:26 fetching corpus: 1346, signal 210835/236780 (executing program) 2021/05/18 12:53:26 fetching corpus: 1396, signal 214196/240546 (executing program) 2021/05/18 12:53:26 fetching corpus: 1446, signal 215814/242836 (executing program) 2021/05/18 12:53:27 fetching corpus: 1496, signal 219872/247136 (executing program) 2021/05/18 12:53:27 fetching corpus: 1546, signal 221674/249461 (executing program) 2021/05/18 12:53:27 fetching corpus: 1596, signal 223923/252244 (executing program) 2021/05/18 12:53:27 fetching corpus: 1646, signal 226722/255417 (executing program) 2021/05/18 12:53:27 fetching corpus: 1695, signal 228818/257995 (executing program) 2021/05/18 12:53:27 fetching corpus: 1745, signal 232162/261583 (executing program) 2021/05/18 12:53:27 fetching corpus: 1792, signal 235187/264862 (executing program) 2021/05/18 12:53:28 fetching corpus: 1842, signal 239155/268913 (executing program) 2021/05/18 12:53:28 fetching corpus: 1891, signal 241457/271575 (executing program) 2021/05/18 12:53:28 fetching corpus: 1941, signal 243826/274245 (executing program) 2021/05/18 12:53:28 fetching corpus: 1990, signal 246702/277278 (executing program) 2021/05/18 12:53:28 fetching corpus: 2040, signal 252753/282772 (executing program) 2021/05/18 12:53:28 fetching corpus: 2089, signal 255195/285434 (executing program) 2021/05/18 12:53:29 fetching corpus: 2139, signal 257318/287759 (executing program) 2021/05/18 12:53:29 fetching corpus: 2189, signal 259184/289869 (executing program) 2021/05/18 12:53:29 fetching corpus: 2238, signal 260937/291922 (executing program) 2021/05/18 12:53:29 fetching corpus: 2288, signal 262344/293681 (executing program) 2021/05/18 12:53:29 fetching corpus: 2338, signal 263506/295238 (executing program) 2021/05/18 12:53:29 fetching corpus: 2387, signal 267932/299187 (executing program) 2021/05/18 12:53:30 fetching corpus: 2437, signal 269832/301226 (executing program) 2021/05/18 12:53:30 fetching corpus: 2486, signal 271303/302994 (executing program) 2021/05/18 12:53:30 fetching corpus: 2536, signal 273217/305000 (executing program) 2021/05/18 12:53:30 fetching corpus: 2586, signal 274393/306440 (executing program) 2021/05/18 12:53:30 fetching corpus: 2636, signal 275973/308216 (executing program) 2021/05/18 12:53:30 fetching corpus: 2684, signal 276813/309456 (executing program) 2021/05/18 12:53:30 fetching corpus: 2734, signal 278118/310973 (executing program) 2021/05/18 12:53:31 fetching corpus: 2784, signal 279535/312614 (executing program) 2021/05/18 12:53:31 fetching corpus: 2834, signal 281284/314406 (executing program) 2021/05/18 12:53:31 fetching corpus: 2884, signal 282690/315988 (executing program) 2021/05/18 12:53:31 fetching corpus: 2933, signal 285553/318560 (executing program) 2021/05/18 12:53:31 fetching corpus: 2982, signal 287243/320321 (executing program) 2021/05/18 12:53:31 fetching corpus: 3029, signal 288970/322151 (executing program) 2021/05/18 12:53:32 fetching corpus: 3079, signal 290634/323870 (executing program) 2021/05/18 12:53:32 fetching corpus: 3129, signal 291927/325276 (executing program) 2021/05/18 12:53:32 fetching corpus: 3177, signal 295541/328210 (executing program) 2021/05/18 12:53:32 fetching corpus: 3226, signal 296624/329412 (executing program) 2021/05/18 12:53:32 fetching corpus: 3275, signal 297421/330443 (executing program) 2021/05/18 12:53:32 fetching corpus: 3325, signal 298778/331869 (executing program) 2021/05/18 12:53:33 fetching corpus: 3374, signal 302467/334732 (executing program) 2021/05/18 12:53:33 fetching corpus: 3424, signal 304409/336435 (executing program) 2021/05/18 12:53:33 fetching corpus: 3473, signal 307370/338760 (executing program) 2021/05/18 12:53:33 fetching corpus: 3522, signal 309408/340514 (executing program) 2021/05/18 12:53:33 fetching corpus: 3572, signal 310478/341625 (executing program) 2021/05/18 12:53:33 fetching corpus: 3622, signal 311933/342989 (executing program) 2021/05/18 12:53:34 fetching corpus: 3672, signal 313152/344157 (executing program) 2021/05/18 12:53:34 fetching corpus: 3721, signal 313874/345043 (executing program) 2021/05/18 12:53:34 fetching corpus: 3771, signal 315667/346526 (executing program) 2021/05/18 12:53:34 fetching corpus: 3820, signal 317043/347773 (executing program) 2021/05/18 12:53:34 fetching corpus: 3870, signal 318589/349086 (executing program) 2021/05/18 12:53:34 fetching corpus: 3920, signal 320185/350405 (executing program) 2021/05/18 12:53:34 fetching corpus: 3970, signal 321178/351348 (executing program) 2021/05/18 12:53:35 fetching corpus: 4020, signal 321992/352199 (executing program) 2021/05/18 12:53:35 fetching corpus: 4070, signal 322833/353029 (executing program) 2021/05/18 12:53:35 fetching corpus: 4120, signal 323691/353880 (executing program) 2021/05/18 12:53:35 fetching corpus: 4170, signal 325049/355002 (executing program) 2021/05/18 12:53:35 fetching corpus: 4218, signal 325888/355799 (executing program) 2021/05/18 12:53:36 fetching corpus: 4268, signal 327245/356912 (executing program) 2021/05/18 12:53:36 fetching corpus: 4318, signal 328270/357857 (executing program) 2021/05/18 12:53:36 fetching corpus: 4368, signal 329576/358883 (executing program) 2021/05/18 12:53:36 fetching corpus: 4417, signal 330359/359626 (executing program) 2021/05/18 12:53:36 fetching corpus: 4466, signal 331347/360491 (executing program) 2021/05/18 12:53:36 fetching corpus: 4516, signal 332612/361484 (executing program) 2021/05/18 12:53:37 fetching corpus: 4565, signal 338283/364789 (executing program) 2021/05/18 12:53:37 fetching corpus: 4614, signal 339337/365666 (executing program) 2021/05/18 12:53:37 fetching corpus: 4664, signal 340213/366408 (executing program) 2021/05/18 12:53:37 fetching corpus: 4713, signal 341174/367165 (executing program) 2021/05/18 12:53:37 fetching corpus: 4763, signal 342025/367845 (executing program) 2021/05/18 12:53:37 fetching corpus: 4813, signal 342790/368485 (executing program) 2021/05/18 12:53:37 fetching corpus: 4863, signal 344444/369542 (executing program) 2021/05/18 12:53:38 fetching corpus: 4912, signal 345556/370325 (executing program) 2021/05/18 12:53:38 fetching corpus: 4962, signal 346370/370931 (executing program) 2021/05/18 12:53:38 fetching corpus: 5012, signal 346943/371461 (executing program) 2021/05/18 12:53:38 fetching corpus: 5062, signal 348308/372349 (executing program) 2021/05/18 12:53:38 fetching corpus: 5112, signal 349349/373012 (executing program) 2021/05/18 12:53:38 fetching corpus: 5160, signal 350083/373570 (executing program) 2021/05/18 12:53:39 fetching corpus: 5210, signal 351171/374310 (executing program) 2021/05/18 12:53:39 fetching corpus: 5260, signal 351957/374878 (executing program) 2021/05/18 12:53:39 fetching corpus: 5309, signal 353241/375679 (executing program) 2021/05/18 12:53:39 fetching corpus: 5359, signal 354478/376437 (executing program) 2021/05/18 12:53:39 fetching corpus: 5409, signal 355919/377263 (executing program) 2021/05/18 12:53:39 fetching corpus: 5458, signal 356723/377805 (executing program) 2021/05/18 12:53:40 fetching corpus: 5508, signal 357403/378292 (executing program) 2021/05/18 12:53:40 fetching corpus: 5558, signal 359083/379190 (executing program) 2021/05/18 12:53:40 fetching corpus: 5606, signal 359932/379743 (executing program) 2021/05/18 12:53:40 fetching corpus: 5656, signal 361008/380382 (executing program) 2021/05/18 12:53:40 fetching corpus: 5706, signal 361931/380931 (executing program) 2021/05/18 12:53:40 fetching corpus: 5756, signal 362929/381502 (executing program) 2021/05/18 12:53:40 fetching corpus: 5806, signal 363586/381915 (executing program) 2021/05/18 12:53:41 fetching corpus: 5856, signal 364679/382508 (executing program) 2021/05/18 12:53:41 fetching corpus: 5906, signal 365638/383028 (executing program) 2021/05/18 12:53:41 fetching corpus: 5956, signal 366612/383491 (executing program) 2021/05/18 12:53:41 fetching corpus: 6006, signal 367818/384112 (executing program) 2021/05/18 12:53:41 fetching corpus: 6056, signal 368592/384530 (executing program) 2021/05/18 12:53:41 fetching corpus: 6105, signal 369225/384910 (executing program) 2021/05/18 12:53:41 fetching corpus: 6154, signal 370020/385357 (executing program) 2021/05/18 12:53:42 fetching corpus: 6204, signal 371127/385890 (executing program) 2021/05/18 12:53:42 fetching corpus: 6254, signal 371814/386261 (executing program) 2021/05/18 12:53:42 fetching corpus: 6303, signal 372593/386645 (executing program) 2021/05/18 12:53:42 fetching corpus: 6353, signal 374284/387325 (executing program) 2021/05/18 12:53:42 fetching corpus: 6403, signal 375234/387733 (executing program) 2021/05/18 12:53:42 fetching corpus: 6452, signal 375841/388022 (executing program) 2021/05/18 12:53:43 fetching corpus: 6502, signal 377018/388520 (executing program) 2021/05/18 12:53:43 fetching corpus: 6551, signal 377668/388787 (executing program) 2021/05/18 12:53:43 fetching corpus: 6601, signal 378475/389110 (executing program) 2021/05/18 12:53:43 fetching corpus: 6651, signal 379129/389410 (executing program) 2021/05/18 12:53:43 fetching corpus: 6701, signal 379934/389786 (executing program) 2021/05/18 12:53:43 fetching corpus: 6751, signal 380986/390181 (executing program) 2021/05/18 12:53:43 fetching corpus: 6801, signal 381734/390483 (executing program) 2021/05/18 12:53:44 fetching corpus: 6851, signal 382468/390730 (executing program) 2021/05/18 12:53:44 fetching corpus: 6899, signal 383028/390947 (executing program) 2021/05/18 12:53:44 fetching corpus: 6949, signal 383626/391163 (executing program) 2021/05/18 12:53:44 fetching corpus: 6999, signal 385071/391650 (executing program) 2021/05/18 12:53:44 fetching corpus: 7048, signal 385932/391924 (executing program) 2021/05/18 12:53:44 fetching corpus: 7097, signal 387205/392307 (executing program) 2021/05/18 12:53:45 fetching corpus: 7147, signal 387886/392528 (executing program) 2021/05/18 12:53:45 fetching corpus: 7196, signal 388592/392755 (executing program) 2021/05/18 12:53:45 fetching corpus: 7246, signal 389181/392913 (executing program) 2021/05/18 12:53:45 fetching corpus: 7296, signal 389748/393096 (executing program) 2021/05/18 12:53:45 fetching corpus: 7346, signal 390891/393408 (executing program) 2021/05/18 12:53:45 fetching corpus: 7396, signal 391568/393592 (executing program) 2021/05/18 12:53:46 fetching corpus: 7445, signal 392153/393772 (executing program) 2021/05/18 12:53:46 fetching corpus: 7465, signal 392415/393853 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393870 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393880 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393888 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393903 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393916 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393923 (executing program) 2021/05/18 12:53:46 fetching corpus: 7466, signal 392416/393936 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/393949 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/393957 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/393975 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/393983 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/393990 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/393998 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394008 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394016 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394024 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394035 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394046 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394057 (executing program) 2021/05/18 12:53:46 fetching corpus: 7467, signal 392418/394063 (executing program) 2021/05/18 12:53:46 fetching corpus: 7468, signal 392421/394073 (executing program) 2021/05/18 12:53:46 fetching corpus: 7468, signal 392421/394080 (executing program) 2021/05/18 12:53:46 fetching corpus: 7468, signal 392421/394089 (executing program) 2021/05/18 12:53:46 fetching corpus: 7468, signal 392421/394097 (executing program) 2021/05/18 12:53:46 fetching corpus: 7468, signal 392421/394111 (executing program) 2021/05/18 12:53:46 fetching corpus: 7468, signal 392421/394125 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394133 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394138 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394145 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394151 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394158 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394168 (executing program) 2021/05/18 12:53:46 fetching corpus: 7469, signal 392423/394175 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394179 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394185 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394193 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394211 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394218 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394229 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394244 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394251 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394257 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394270 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394280 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394296 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394296 (executing program) 2021/05/18 12:53:46 fetching corpus: 7470, signal 392425/394296 (executing program) 2021/05/18 12:53:47 starting 6 fuzzer processes 12:53:47 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 12:53:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg(r0, &(0x7f0000008340)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x30) 12:53:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)='u', 0x265e9}], 0x1, &(0x7f0000001500)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}, 0x0) 12:53:48 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:53:49 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 12:53:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "29ebd9", 0x10, 0x3b, 0x0, @private0, @remote, {[], @ni}}}}}, 0x0) [ 117.599419][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 118.011641][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.021739][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.031887][ T8471] device bridge_slave_0 entered promiscuous mode [ 118.056551][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 118.070475][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.081230][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.093375][ T8471] device bridge_slave_1 entered promiscuous mode [ 118.154774][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.200929][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.254205][ T8471] team0: Port device team_slave_0 added [ 118.291471][ T8471] team0: Port device team_slave_1 added [ 118.298505][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.309176][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.319092][ T8473] device bridge_slave_0 entered promiscuous mode [ 118.349511][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.358431][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.380492][ T8473] device bridge_slave_1 entered promiscuous mode [ 118.500234][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.523422][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.556967][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.579803][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.589745][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.622910][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.719391][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.787153][ T8471] device hsr_slave_0 entered promiscuous mode [ 118.799593][ T8471] device hsr_slave_1 entered promiscuous mode [ 118.814447][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.855614][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 118.875204][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 118.889974][ T8473] team0: Port device team_slave_0 added [ 118.905136][ T8473] team0: Port device team_slave_1 added [ 118.984818][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.995543][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.030803][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.085338][ T4874] Bluetooth: hci0: command 0x0409 tx timeout [ 119.125211][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.135727][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.184028][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.326336][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 119.364943][ T8473] device hsr_slave_0 entered promiscuous mode [ 119.373759][ T8473] device hsr_slave_1 entered promiscuous mode [ 119.385010][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.393792][ T8473] Cannot create hsr debugfs directory [ 119.410440][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.419815][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.428947][ T8477] device bridge_slave_0 entered promiscuous mode [ 119.439366][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.447969][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.458187][ T8477] device bridge_slave_1 entered promiscuous mode [ 119.479104][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.487070][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.498675][ T8475] device bridge_slave_0 entered promiscuous mode [ 119.516611][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.525771][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.538113][ T8475] device bridge_slave_1 entered promiscuous mode [ 119.565333][ T4874] Bluetooth: hci2: command 0x0409 tx timeout [ 119.642981][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.669049][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.701288][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.721140][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.814407][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 119.846054][ T8477] team0: Port device team_slave_0 added [ 119.876339][ T8475] team0: Port device team_slave_0 added [ 119.886919][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 119.888392][ T8477] team0: Port device team_slave_1 added [ 119.931083][ T8475] team0: Port device team_slave_1 added [ 119.950402][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.959353][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.988975][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.046816][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.055217][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.086742][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.100189][ T8471] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.179712][ T8477] device hsr_slave_0 entered promiscuous mode [ 120.189689][ T8477] device hsr_slave_1 entered promiscuous mode [ 120.201354][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.210938][ T8477] Cannot create hsr debugfs directory [ 120.219913][ T8471] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.291150][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.301099][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.341244][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.376614][ T8471] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.409278][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.418324][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.447859][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 120.453516][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.471294][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.481357][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.491663][ T8514] device bridge_slave_0 entered promiscuous mode [ 120.523813][ T8471] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.545262][ T8744] chnl_net:caif_netlink_parms(): no params data found [ 120.571508][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.580097][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.591839][ T8514] device bridge_slave_1 entered promiscuous mode [ 120.677353][ T8475] device hsr_slave_0 entered promiscuous mode [ 120.688784][ T8475] device hsr_slave_1 entered promiscuous mode [ 120.698650][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.708746][ T8475] Cannot create hsr debugfs directory [ 120.736531][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.776465][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.918338][ T8514] team0: Port device team_slave_0 added [ 120.936243][ T8514] team0: Port device team_slave_1 added [ 120.998853][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.007824][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.040749][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.062647][ T8473] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.083475][ T8744] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.095465][ T8744] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.106344][ T8744] device bridge_slave_0 entered promiscuous mode [ 121.128361][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.136570][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.170507][ T3927] Bluetooth: hci0: command 0x041b tx timeout [ 121.173469][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.177623][ T3927] Bluetooth: hci5: command 0x0409 tx timeout [ 121.203757][ T8473] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.221765][ T8744] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.232509][ T8744] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.253178][ T8744] device bridge_slave_1 entered promiscuous mode [ 121.281234][ T8473] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.348744][ T8473] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.384649][ T8744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.409911][ T8744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.420158][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 121.462483][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.475261][ T8514] device hsr_slave_0 entered promiscuous mode [ 121.482869][ T8514] device hsr_slave_1 entered promiscuous mode [ 121.491991][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.503150][ T8514] Cannot create hsr debugfs directory [ 121.513288][ T8744] team0: Port device team_slave_0 added [ 121.529868][ T8477] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.562659][ T8744] team0: Port device team_slave_1 added [ 121.597664][ T8477] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.630691][ T8477] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.644534][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 121.677745][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.726691][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.740128][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.775072][ T8744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.792061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.808831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.818418][ T8477] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.849143][ T8744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.856939][ T8744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.886774][ T8744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.921237][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.932690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.945371][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.954883][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.965936][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.974520][ T9679] Bluetooth: hci3: command 0x041b tx timeout [ 122.023202][ T8744] device hsr_slave_0 entered promiscuous mode [ 122.040366][ T8744] device hsr_slave_1 entered promiscuous mode [ 122.049281][ T8744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.057694][ T8744] Cannot create hsr debugfs directory [ 122.066801][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.077117][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.090627][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.098206][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.118529][ T8475] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 122.171726][ T8475] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 122.189918][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.212166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.281150][ T8475] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 122.297878][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.310888][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.320281][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.330659][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.386457][ T8475] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 122.421641][ T8471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.435707][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.467305][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.477445][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.489144][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.499958][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.510265][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.522854][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.532131][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 122.592340][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.658107][ T8514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.673389][ T8514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.713000][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.723399][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.737338][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.752051][ T8514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 122.771961][ T8514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 122.789198][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.815575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.825452][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.867253][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.877022][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.904237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.919436][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.994770][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.007150][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.018916][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.027118][ T9708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.036186][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.047592][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.059461][ T9708] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.068288][ T9708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.078481][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.088629][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.099108][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.111349][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.124584][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.139705][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.157335][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.168333][ T9708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.225042][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.235510][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.246622][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.254471][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 123.257358][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.274979][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.277164][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 123.287228][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.300080][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.311099][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.321706][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.332936][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.344796][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.358776][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.371303][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.383152][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.395848][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.408029][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.467394][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.477534][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.486791][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.496752][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.509216][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.521677][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.532568][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.545221][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.564344][ T9560] Bluetooth: hci1: command 0x040f tx timeout [ 123.583471][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.628016][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.661021][ T8471] device veth0_vlan entered promiscuous mode [ 123.684778][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.697836][ T8744] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 123.712660][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.724784][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.737199][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.752120][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.770092][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.802420][ T8471] device veth1_vlan entered promiscuous mode [ 123.811170][ T4874] Bluetooth: hci2: command 0x040f tx timeout [ 123.817323][ T8744] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 123.844668][ T8744] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 123.886812][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.898459][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.909812][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.920529][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.930665][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.941063][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.953137][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.963692][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.975144][ T8744] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 124.004118][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.048735][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.054107][ T4874] Bluetooth: hci3: command 0x040f tx timeout [ 124.070091][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.081004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.092459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.102652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.113258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.123308][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.131384][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.148060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.157322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.166211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.214720][ T8471] device veth0_macvtap entered promiscuous mode [ 124.220004][ T8471] device veth1_macvtap entered promiscuous mode [ 124.254218][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.263177][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.273250][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.282951][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.292339][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.302813][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.312990][ T3927] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.320274][ T3927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.334213][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.349832][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.418494][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.429858][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.442079][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.452383][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.462448][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.473427][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.532689][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.541433][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.552120][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.562484][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.570341][ T9776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.579136][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.588870][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.598454][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.604416][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 124.605923][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.622955][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.635759][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.645998][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.655778][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.674726][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.702821][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.716556][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.737034][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.746249][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.757844][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.769208][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.779816][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.791675][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.802334][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.828749][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.885818][ T8477] device veth0_vlan entered promiscuous mode [ 124.895092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.906834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.919876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.931915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.942313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.952580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.963758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.975994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.988368][ T8471] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.000468][ T8471] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.016347][ T8471] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.027002][ T8471] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.096497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.109901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.120010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.129276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.139575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.150224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.159745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.169058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.179463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.190291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.202455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.213334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.224201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.235368][ T8473] device veth0_vlan entered promiscuous mode [ 125.249111][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.279279][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.295042][ T8477] device veth1_vlan entered promiscuous mode [ 125.308437][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.317790][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.324144][ T3505] Bluetooth: hci5: command 0x040f tx timeout [ 125.330479][ T9776] Bluetooth: hci0: command 0x0419 tx timeout [ 125.396872][ T8744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.422234][ T8473] device veth1_vlan entered promiscuous mode [ 125.502604][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.514705][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.534964][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.553754][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.638747][ T8744] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.647579][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 125.689722][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.705232][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.718490][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.730824][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.753285][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.770441][ T8477] device veth0_macvtap entered promiscuous mode [ 125.827641][ T8477] device veth1_macvtap entered promiscuous mode [ 125.838327][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.855447][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.871148][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.883327][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.895596][ T9679] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.904333][ T9679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.915139][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.924876][ T9679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.952081][ T9781] Bluetooth: hci2: command 0x0419 tx timeout [ 125.958660][ T8475] device veth0_vlan entered promiscuous mode [ 125.967336][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.004000][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.015975][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.028058][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.039860][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.051463][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.062743][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.075359][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.089128][ T9781] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.099039][ T9781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.110836][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.123460][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.141092][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.157441][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.180270][ T9781] Bluetooth: hci3: command 0x0419 tx timeout [ 126.233486][ T8475] device veth1_vlan entered promiscuous mode [ 126.246845][ T8473] device veth0_macvtap entered promiscuous mode [ 126.259051][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.276205][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.299061][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.320656][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.332689][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.348612][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.358447][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.372726][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.384628][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.395923][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.407687][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.420130][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.431204][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.442129][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.484599][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.493735][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.497303][ T8744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.516955][ T8744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.548847][ T8477] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.560837][ T8477] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.560939][ T8477] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.560976][ T8477] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.604928][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.613357][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.625050][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.637496][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.647752][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.658842][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.683488][ T8473] device veth1_macvtap entered promiscuous mode [ 126.689661][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 126.718652][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.758397][ T8744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.796875][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.822234][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:53:59 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 126.855110][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.866836][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.943607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:53:59 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 126.985271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.027343][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.063971][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.080189][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.103624][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:53:59 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 127.129176][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.143290][ T8475] device veth0_macvtap entered promiscuous mode [ 127.186040][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.205806][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.220683][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.239591][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.274396][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:53:59 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 127.311831][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.325463][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.356372][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.404486][ T9599] Bluetooth: hci5: command 0x0419 tx timeout [ 127.425740][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.444899][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:53:59 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 127.537817][ T8475] device veth1_macvtap entered promiscuous mode [ 127.560345][ T8473] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.574191][ T8473] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.584128][ T8473] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.607075][ T8473] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:54:00 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 127.686404][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.702445][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.721627][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.736889][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.785224][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.815186][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.833572][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.858432][ T8514] device veth0_vlan entered promiscuous mode [ 127.879377][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.924246][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.936809][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.949095][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.960659][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.977174][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.993445][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 12:54:00 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 128.020588][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.041408][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.075076][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.104500][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.207506][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.247108][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.268802][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.287369][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.307669][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.326097][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.341196][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.351585][ T8514] device veth1_vlan entered promiscuous mode [ 128.370140][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.380699][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.395450][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.428522][ T8475] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.439786][ T8475] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.450159][ T8475] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.461684][ T8475] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.487999][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.502181][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.518641][ T8744] device veth0_vlan entered promiscuous mode [ 128.541411][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.554475][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.561196][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.565683][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.580416][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.658747][ T8744] device veth1_vlan entered promiscuous mode [ 128.815323][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.858906][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.882933][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.901983][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.929261][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.950562][ T8514] device veth0_macvtap entered promiscuous mode [ 128.992605][ T8514] device veth1_macvtap entered promiscuous mode [ 128.998120][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.079620][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.096617][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.117396][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.130639][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.160108][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.180619][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.192590][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.206720][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.225888][ T8744] device veth0_macvtap entered promiscuous mode [ 129.304951][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.331501][ T8744] device veth1_macvtap entered promiscuous mode [ 129.351824][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.365363][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.379049][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.393042][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.408226][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.424502][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.437927][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.452169][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.469496][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.513991][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.527855][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.541705][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.558814][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.582271][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.595990][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.607568][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.621831][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.641302][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.665721][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.679410][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.695730][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.729759][ T8514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.741993][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.755758][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.774234][ T8514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.783309][ T8514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.797293][ T8514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.834676][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.847004][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.856650][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.872967][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.890326][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.899931][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.911656][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.955451][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.988171][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.001652][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.015649][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.028768][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:54:02 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) [ 130.050663][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.077072][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.134153][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.163287][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.194174][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.203698][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.217120][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.269181][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.296321][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.314482][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.329660][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.355559][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.381063][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.419641][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.441487][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.453497][ T8744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.465712][ T8744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.482400][ T8744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.542790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.560866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.600423][ T8744] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.635202][ T8744] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.661465][ T8744] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.675354][ T8744] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:54:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)='u', 0x265e9}], 0x1, &(0x7f0000001500)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}, 0x0) 12:54:03 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 131.012199][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.093632][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.174073][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.185136][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.212133][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.226610][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.282019][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.290981][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.311217][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.332057][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.384968][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.418533][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:54:03 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 12:54:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:03 executing program 0: unshare(0x60400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002bc0), 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 12:54:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)='u', 0x265e9}], 0x1, &(0x7f0000001500)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}, 0x0) 12:54:03 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:03 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:04 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:04 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001480)=[{&(0x7f00000000c0)='u', 0x265e9}], 0x1, &(0x7f0000001500)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}, 0x0) 12:54:04 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 12:54:04 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:05 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) [ 132.846184][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.853326][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 12:54:05 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 12:54:05 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:05 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:06 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:06 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:06 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:07 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:07 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:08 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:09 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x2, @dev, 0x3}]}, &(0x7f00000000c0)=0x10) 12:54:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ae7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:54:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 12:54:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x3, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 136.844598][T10063] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x3, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 12:54:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 12:54:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ae7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:54:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x3, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 137.110605][T10069] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 12:54:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ae7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 137.306825][T10077] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:09 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x2, @dev, 0x3}]}, &(0x7f00000000c0)=0x10) 12:54:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x3, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 12:54:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ae7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:54:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 12:54:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) [ 137.793270][T10095] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x25, &(0x7f0000000040)={0x2}, 0xffb4) 12:54:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x25, &(0x7f0000000040)={0x2}, 0xffb4) 12:54:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x25, &(0x7f0000000040)={0x2}, 0xffb4) 12:54:11 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 12:54:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x2, @dev, 0x3}]}, &(0x7f00000000c0)=0x10) 12:54:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:11 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x25, &(0x7f0000000040)={0x2}, 0xffb4) 12:54:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 12:54:11 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 12:54:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan0\x00'}) 12:54:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 12:54:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:54:12 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 12:54:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x2, @dev, 0x3}]}, &(0x7f00000000c0)=0x10) 12:54:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x3c, r1, 0x35, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x3c}}, 0x0) 12:54:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000050000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764103e6cb25dadc7ded5dbe11b62ac5ea9fca11027d19e93adb603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49fae0800000000000067581c92ef8a7e8ece17d5"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fscache_acquire\x00', r0}, 0x10) 12:54:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0xd00, &(0x7f0000000080)=[{}, {}]}, 0x10) 12:54:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x3c, r1, 0x35, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x3c}}, 0x0) 12:54:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 12:54:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0xd00, &(0x7f0000000080)=[{}, {}]}, 0x10) 12:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x3c, r1, 0x35, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x3c}}, 0x0) 12:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0xd00, &(0x7f0000000080)=[{}, {}]}, 0x10) 12:54:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x2}}, 0xe8) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:54:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0xd00, &(0x7f0000000080)=[{}, {}]}, 0x10) 12:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x3c, r1, 0x35, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x3c}}, 0x0) 12:54:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000050000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764103e6cb25dadc7ded5dbe11b62ac5ea9fca11027d19e93adb603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49fae0800000000000067581c92ef8a7e8ece17d5"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fscache_acquire\x00', r0}, 0x10) 12:54:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x2}}, 0xe8) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:54:14 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "29ebd9", 0x10, 0x4, 0x0, @private0, @remote, {[], @ni}}}}}, 0x0) 12:54:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 12:54:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x2}}, 0xe8) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 141.761901][ T37] audit: type=1804 audit(1621342454.069:2): pid=10207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir884812664/syzkaller.chTMh3/8/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 12:54:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) accept(r0, 0x0, 0x0) [ 141.959313][T10216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x2}}, 0xe8) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:54:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000050000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764103e6cb25dadc7ded5dbe11b62ac5ea9fca11027d19e93adb603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49fae0800000000000067581c92ef8a7e8ece17d5"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fscache_acquire\x00', r0}, 0x10) 12:54:14 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) [ 142.366528][T10216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 12:54:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000050000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764103e6cb25dadc7ded5dbe11b62ac5ea9fca11027d19e93adb603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49fae0800000000000067581c92ef8a7e8ece17d5"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='fscache_acquire\x00', r0}, 0x10) 12:54:15 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) [ 142.732798][ T37] audit: type=1804 audit(1621342455.039:3): pid=10249 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir677144203/syzkaller.NYKeqM/11/cgroup.controllers" dev="sda1" ino=13982 res=1 errno=0 [ 142.918001][ T37] audit: type=1804 audit(1621342455.079:4): pid=10241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir884812664/syzkaller.chTMh3/9/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 [ 142.926920][T10258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:15 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:15 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) [ 143.154453][ T37] audit: type=1804 audit(1621342455.109:5): pid=10247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir121775574/syzkaller.iI2Qwf/19/cgroup.controllers" dev="sda1" ino=13981 res=1 errno=0 12:54:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:15 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 12:54:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:15 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) [ 143.505007][ T37] audit: type=1804 audit(1621342455.819:6): pid=10272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir677144203/syzkaller.NYKeqM/12/cgroup.controllers" dev="sda1" ino=13979 res=1 errno=0 [ 143.622787][T10283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) [ 143.667101][ T37] audit: type=1804 audit(1621342455.849:7): pid=10278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir121775574/syzkaller.iI2Qwf/20/cgroup.controllers" dev="sda1" ino=13958 res=1 errno=0 12:54:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) [ 143.865765][ T37] audit: type=1804 audit(1621342456.079:8): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir884812664/syzkaller.chTMh3/10/cgroup.controllers" dev="sda1" ino=13960 res=1 errno=0 12:54:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 144.045542][ T37] audit: type=1800 audit(1621342456.079:9): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=13960 res=0 errno=0 12:54:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) [ 144.183340][ T37] audit: type=1804 audit(1621342456.089:10): pid=10286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir884812664/syzkaller.chTMh3/10/cgroup.controllers" dev="sda1" ino=13960 res=1 errno=0 [ 144.211800][T10303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.342776][ T37] audit: type=1804 audit(1621342456.549:11): pid=10300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir884812664/syzkaller.chTMh3/11/cgroup.controllers" dev="sda1" ino=13966 res=1 errno=0 12:54:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 12:54:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 12:54:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], 0x10) [ 144.769451][T10325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], 0x10) 12:54:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x18, 0x140d, 0x103, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 12:54:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 12:54:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:54:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001400192340830480043f679a2cff00289d5aaa000000000000008549bb1e4183d537b300f03a7e81ac8afffeff0010000106000a000000000000edffffff0000000000f70000000f59ef8a030add431efa9239eb", 0x58}], 0x1) 12:54:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x18, 0x140d, 0x103, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 145.273157][T10348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) [ 145.319109][T10349] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:54:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001400192340830480043f679a2cff00289d5aaa000000000000008549bb1e4183d537b300f03a7e81ac8afffeff0010000106000a000000000000edffffff0000000000f70000000f59ef8a030add431efa9239eb", 0x58}], 0x1) [ 145.456551][T10349] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:54:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], 0x10) 12:54:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x18, 0x140d, 0x103, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 12:54:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:54:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001400192340830480043f679a2cff00289d5aaa000000000000008549bb1e4183d537b300f03a7e81ac8afffeff0010000106000a000000000000edffffff0000000000f70000000f59ef8a030add431efa9239eb", 0x58}], 0x1) 12:54:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 145.780032][T10377] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:54:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x18, 0x140d, 0x103, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 12:54:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], 0x10) 12:54:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001400192340830480043f679a2cff00289d5aaa000000000000008549bb1e4183d537b300f03a7e81ac8afffeff0010000106000a000000000000edffffff0000000000f70000000f59ef8a030add431efa9239eb", 0x58}], 0x1) [ 145.850526][T10379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:54:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x100000002) 12:54:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) [ 146.117035][T10394] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:54:18 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0xfffffffffffffffc) 12:54:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) [ 146.266307][T10398] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:54:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:54:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 12:54:18 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) [ 146.446337][T10405] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:54:18 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0xfffffffffffffffc) 12:54:18 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) [ 146.619614][T10414] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:54:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 12:54:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 12:54:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) 12:54:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 12:54:19 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0xfffffffffffffffc) 12:54:19 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) [ 146.969613][T10428] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 12:54:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 12:54:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:19 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 12:54:19 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0xfffffffffffffffc) 12:54:19 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:19 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000001d80)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10) 12:54:19 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) [ 147.728840][T10464] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 12:54:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000001d80)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10) 12:54:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 12:54:20 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 12:54:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001580)=""/198, 0x26, 0xc6, 0x1}, 0x20) 12:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) [ 148.037894][T10480] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 148.055239][T10479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.075597][T10479] device vlan0 entered promiscuous mode 12:54:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000001d80)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10) 12:54:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x0, &(0x7f00000000c0)}) 12:54:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 12:54:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001580)=""/198, 0x26, 0xc6, 0x1}, 0x20) [ 148.293444][T10490] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 12:54:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000001d80)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x10) [ 148.363752][T10493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:54:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 148.446200][T10493] device macvlan1 entered promiscuous mode [ 148.490905][T10493] device macvlan1 left promiscuous mode 12:54:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 12:54:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001580)=""/198, 0x26, 0xc6, 0x1}, 0x20) [ 148.550468][T10503] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.551472][T10506] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 148.633902][T10510] device vlan0 entered promiscuous mode [ 148.655240][T10510] bridge1: port 1(vlan0) entered blocking state 12:54:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) [ 148.688678][T10510] bridge1: port 1(vlan0) entered disabled state 12:54:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001580)=""/198, 0x26, 0xc6, 0x1}, 0x20) 12:54:21 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bic\x00', 0x4) [ 148.779232][T10514] device bridge1 entered promiscuous mode [ 148.807589][T10514] device bridge1 left promiscuous mode 12:54:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 148.861451][T10511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) [ 148.941251][T10518] device vlan0 entered promiscuous mode [ 148.965968][T10518] bridge1: port 1(vlan0) entered blocking state [ 149.020322][T10518] bridge1: port 1(vlan0) entered disabled state [ 149.118463][T10520] device bridge1 entered promiscuous mode [ 149.154868][T10520] device bridge1 left promiscuous mode [ 149.213904][T10536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:54:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d2d85a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:54:21 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bic\x00', 0x4) 12:54:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 12:54:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:21 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bic\x00', 0x4) 12:54:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) [ 149.526296][T10558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.607163][T10559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:54:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) [ 149.682895][T10562] bridge1: port 1(vlan0) entered disabled state 12:54:22 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bic\x00', 0x4) [ 149.741079][T10562] bridge2: port 1(vlan0) entered blocking state [ 149.761115][T10562] bridge2: port 1(vlan0) entered disabled state [ 149.803699][T10563] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.834963][T10566] bridge1: port 1(vlan0) entered disabled state [ 149.861631][T10566] bridge2: port 1(vlan0) entered blocking state [ 149.893993][T10566] bridge2: port 1(vlan0) entered disabled state 12:54:22 executing program 0: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) [ 149.933509][T10558] device bridge2 entered promiscuous mode [ 149.959539][T10558] device bridge2 left promiscuous mode 12:54:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) [ 150.004940][T10571] device bridge2 entered promiscuous mode [ 150.030393][T10571] device bridge2 left promiscuous mode [ 150.087634][T10574] device geneve0 entered promiscuous mode [ 150.127221][T10574] device geneve0 left promiscuous mode 12:54:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) 12:54:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) 12:54:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000000000000130000000000", @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 12:54:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) 12:54:22 executing program 0: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 12:54:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) 12:54:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) [ 150.626727][T10631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) [ 150.761972][T10632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.826704][T10633] bridge2: port 1(vlan0) entered disabled state 12:54:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) [ 150.883108][T10633] bridge3: port 1(vlan0) entered blocking state [ 150.905939][T10633] bridge3: port 1(vlan0) entered disabled state [ 150.971698][T10634] bridge2: port 1(vlan0) entered disabled state [ 151.011677][T10634] bridge3: port 1(vlan0) entered blocking state [ 151.044980][T10634] bridge3: port 1(vlan0) entered disabled state [ 151.088059][T10635] device bridge3 entered promiscuous mode [ 151.120396][T10635] device bridge3 left promiscuous mode 12:54:23 executing program 4: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) [ 151.176487][T10640] device bridge3 entered promiscuous mode [ 151.203247][T10640] device bridge3 left promiscuous mode 12:54:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) 12:54:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x3c, r3, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x9}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) 12:54:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 12:54:23 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, &(0x7f00000003c0)=[@assoc={0x18}, @op={0x18}], 0x30}], 0x1, 0x0) 12:54:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:24 executing program 0: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 12:54:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 12:54:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, &(0x7f00000003c0)=[@assoc={0x18}, @op={0x18}], 0x30}], 0x1, 0x0) 12:54:24 executing program 4: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 12:54:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 12:54:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, &(0x7f00000003c0)=[@assoc={0x18}, @op={0x18}], 0x30}], 0x1, 0x0) 12:54:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 12:54:24 executing program 0: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 12:54:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:25 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, &(0x7f00000003c0)=[@assoc={0x18}, @op={0x18}], 0x30}], 0x1, 0x0) 12:54:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:25 executing program 4: unshare(0x64020000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x10000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b1", 0x3, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 12:54:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 12:54:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d00000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 12:54:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x6fb6f52d18c6cf13, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @private}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_FLAGS={0x8}]}, 0x30}}, 0x0) 12:54:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000200)=0xffffffff000, r1, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, 0x0, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc7539esp(xchacha12,crc32))\x00'}, 0x58) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 12:54:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x34000}}], 0x18}}], 0x1, 0x0) 12:54:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x6fb6f52d18c6cf13, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @private}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_FLAGS={0x8}]}, 0x30}}, 0x0) 12:54:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000dd80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 12:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x34, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) 12:54:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x34000}}], 0x18}}], 0x1, 0x0) 12:54:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x3}]}, 0x1c}}, 0x0) 12:54:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x6fb6f52d18c6cf13, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @private}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_FLAGS={0x8}]}, 0x30}}, 0x0) 12:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x34, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) 12:54:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x34000}}], 0x18}}], 0x1, 0x0) 12:54:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x34, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) 12:54:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x3}]}, 0x1c}}, 0x0) 12:54:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newaddr={0x30, 0x14, 0x6fb6f52d18c6cf13, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @private}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_FLAGS={0x8}]}, 0x30}}, 0x0) 12:54:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x34000}}], 0x18}}], 0x1, 0x0) 12:54:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x3}]}, 0x1c}}, 0x0) 12:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x34, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) 12:54:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:28 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:28 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x3}]}, 0x1c}}, 0x0) 12:54:28 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:28 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:29 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x6f34) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 12:54:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000340)=0x10000, 0x4) 12:54:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000340)=0x10000, 0x4) 12:54:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000340)=0x10000, 0x4) 12:54:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:30 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x3c, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xb898}], 0x1, 0x0, 0x0, 0x500}, 0x0) 12:54:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000340)=0x10000, 0x4) 12:54:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:30 executing program 4: r0 = socket(0xa, 0x3, 0x81) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 12:54:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="a5bb4e7186589e73a34af7d1a20a07c1d5716025a44b8997d11fcc6238523529013b8cadb24753b3406d415c99143c6d84d1ee2b4f00a7d20971d52f9174ec370d97ce0e8a156f9504b85c9cb6d5ca4e014f0e1d6894c07710e056759738d0a8419278dcb92ae53e3afb049b09fa90631206e679905e324e513e80c57ccfd4351a67f0b49fa4b26988a4e404d8e8ece15baf20d1a66dfab3f0b3d8e6ee98fb4302635010eea0873096be6f2a610c0f27b4fd8ef2749431a129d12f030ec26cec8f9feb9ccfbf8dd211b35a765a0e02f48b4bc18cfaba7ad801426ec8d01ae2816bf018e97e13852a41494459276a7ba16212ad267303ce95eb29480d2aa4afcbef45aa5120f6add7f99a9112b76d0c402b1ce8d3324a732a07761e7d046d9c0405f1533bb59bf9ab0d8f779b458e2a0dab43ff4f7c99acee745c642d2df774e56610516558e41952ffdd83c413c216a5a99ac1f1ec72da2f6f5c9a1309c53a43a6b928d8438f0c363180b6148475e5d0177f102de503690d0b482940dc118ed063cd736ac3fd9714345a0297bac41993194aa54045eb3ae93703741a3021d63c97d4f135862285e4cf68ffc837075d3001ff3bce83a686804b39fd020c0345d8312a2439cc102eb516c4c750f214e6010a363577e31bfde7e2e5301190e638810f540cf1869cee63837cec649b34418fc60ff689bbb74f0f03dc604960aa3346c2cf350dd604c177b8d7c4e9a9c7c170e011cfd97e737c6409fb02bb4784f3814c1e8d00553d0a30edca1faafa911e41daa1cd02b18d9042f5876b0c6fc6fbcfc5b74c288f3093d00828d9d64b1052d62675e24c04378d9cc07998152cfd71bb60f70b47498be67e7a672d3d1e11870fb507dfcd23cd26de56fee3ef66ba9fe70ba42dc27538b6a97a4da4c255187f13a152f8c36a6bd0a1850a89930ba7fb262be8", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:30 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x3c, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xb898}], 0x1, 0x0, 0x0, 0x500}, 0x0) 12:54:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_lifetime={0x4, 0x4}, @sadb_lifetime={0x4, 0x3, 0xda2f}]}, 0x90}}, 0x0) 12:54:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:31 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x3c, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xb898}], 0x1, 0x0, 0x0, 0x500}, 0x0) 12:54:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_lifetime={0x4, 0x4}, @sadb_lifetime={0x4, 0x3, 0xda2f}]}, 0x90}}, 0x0) 12:54:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="a5bb4e7186589e73a34af7d1a20a07c1d5716025a44b8997d11fcc6238523529013b8cadb24753b3406d415c99143c6d84d1ee2b4f00a7d20971d52f9174ec370d97ce0e8a156f9504b85c9cb6d5ca4e014f0e1d6894c07710e056759738d0a8419278dcb92ae53e3afb049b09fa90631206e679905e324e513e80c57ccfd4351a67f0b49fa4b26988a4e404d8e8ece15baf20d1a66dfab3f0b3d8e6ee98fb4302635010eea0873096be6f2a610c0f27b4fd8ef2749431a129d12f030ec26cec8f9feb9ccfbf8dd211b35a765a0e02f48b4bc18cfaba7ad801426ec8d01ae2816bf018e97e13852a41494459276a7ba16212ad267303ce95eb29480d2aa4afcbef45aa5120f6add7f99a9112b76d0c402b1ce8d3324a732a07761e7d046d9c0405f1533bb59bf9ab0d8f779b458e2a0dab43ff4f7c99acee745c642d2df774e56610516558e41952ffdd83c413c216a5a99ac1f1ec72da2f6f5c9a1309c53a43a6b928d8438f0c363180b6148475e5d0177f102de503690d0b482940dc118ed063cd736ac3fd9714345a0297bac41993194aa54045eb3ae93703741a3021d63c97d4f135862285e4cf68ffc837075d3001ff3bce83a686804b39fd020c0345d8312a2439cc102eb516c4c750f214e6010a363577e31bfde7e2e5301190e638810f540cf1869cee63837cec649b34418fc60ff689bbb74f0f03dc604960aa3346c2cf350dd604c177b8d7c4e9a9c7c170e011cfd97e737c6409fb02bb4784f3814c1e8d00553d0a30edca1faafa911e41daa1cd02b18d9042f5876b0c6fc6fbcfc5b74c288f3093d00828d9d64b1052d62675e24c04378d9cc07998152cfd71bb60f70b47498be67e7a672d3d1e11870fb507dfcd23cd26de56fee3ef66ba9fe70ba42dc27538b6a97a4da4c255187f13a152f8c36a6bd0a1850a89930ba7fb262be8", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_lifetime={0x4, 0x4}, @sadb_lifetime={0x4, 0x3, 0xda2f}]}, 0x90}}, 0x0) 12:54:31 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x3c, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xb898}], 0x1, 0x0, 0x0, 0x500}, 0x0) 12:54:31 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x8, {0xa, 0x4e24, 0x41b, @mcast1, 0x2af6}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="149821006e902c944186b525c3ffb08db3d317604b06bcd6c4532b2e27fe35a4e1475a06efb6def1613ea2185781f75c13705c651d0d3041c98699bb5a52ddbebe386cb79dbfc6b1be6c5b6aa67c777a7576046753b7a8fab9980e9cf40d03da53609e169d5142e9daa22cbcea7f1145fac3a2f628da51301f595ca1416fbb852d01316181b70f4235fde16df8106d0d9bcaeceb890dca1cdbb08f5f89aea9ec9dc976780153edc0a1dc31555a03", 0xae}, {&(0x7f0000000680)="b5fc8445e175d54fd4709ad6386af5e396730a4d66d2dc2d97a280dd9f1492a47410fbde44ad664db860d698e2d02d0680e54639ad5e4a155c2a50ff742aa8dd67e4cc08f44869b90a3e6290abe9d2212a2dbd0565aebbeff243af37ed87a65fb2d24f571bb17882f287ad949bef87bcb09d4dc80383ffbd6344c081c85137009bffe191ea60274b27c5da52a3d9", 0x8e}], 0x2, &(0x7f0000000740)=[{0xd8, 0x109, 0x80000000, "1ff9296893b447b92a52463e2c913ee22fa8450385893350090acbc09cd9b4396b7d83427ecbb02f8561fbedbc7d6047120fad96dae80abc81c1e6d3220bde20227205cfb64323470bfb525732c16489f43d544a6402632fcd14d79302c4ce33b6b6cc07adf99147808fa59946b0f4c2eb7a5f1a93efdc3a2549cc3d9a464fe7ba2e8496d87b864d15092637f3220077b56a9425e31a41fb967141efea2f2c8da6c6ea058aa93ab350079cd0aad1b675faebfc49fba3362fd7b9f55ae512d858bf"}, {0x28, 0x10a, 0x401, "cde088c6657de512c080f3607a3111fc019715467a28b115"}, {0x18, 0x84, 0x9, "dce4"}, {0x80, 0x104, 0xfffffe00, "cc80637058a912f26294274b543c1c6f34924a690145734e6cd8fc64f090ee70e37b5d64d08fef26cd5df7efc3d8eade4dc5de486d818e21e69f9e0513ff58a4257f0afbf8f63bfd4b487f8f7c5dbbdfe1ab72865402e9f9ca68aec1d83ddc0469b358b2b8ba0c2986ade52ff6d2"}, {0x48, 0x107, 0x3ff, "d25531300508e53d0110bbca2e6a44a229dfdbb50b6de82fb5f75a33968f4a0708a5ec336d85513581106c280c177221d0"}, {0xd0, 0x1ba, 0x3, "4b424da2640e524c00fae04bd5a820f56df51b6bda8ee1f1042e59ad3291e894e368424dfb0ef84f172298fcdba3567c772c84c1c41a8c93d2d38632cb92fc431ce2da8ff6ae2176be57cee255d7d78241c3c2cee7649ac11cf7ecd05e60a9f98b80762d9419aa2cd312efe431a2b8718c2a22dee8c5c0da58e2b66d0e657857b7d8ca26277875b96fd6bd0edeadff6f3e7db508493e27cd0d2d3b4008944000bb6c84496d38e1e508c316f54749bfe4303d4f914c9636cd7acf35"}], 0x2b0}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x1, 0xba, 0x7, 0xf8}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)="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", 0x2a2}, {&(0x7f00000003c0)}], 0x2}}], 0x2, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r5, 0xf9b2c0d8fb901ba9, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd67b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "87d6e5dada2cab2612fd053a123918bcbff4de55"}}]}]}, 0x54}}, 0x0) 12:54:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_lifetime={0x4, 0x4}, @sadb_lifetime={0x4, 0x3, 0xda2f}]}, 0x90}}, 0x0) 12:54:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x44}}, 0x0) [ 159.560839][T11029] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:31 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) 12:54:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x44}}, 0x0) 12:54:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da17900ff"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 12:54:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 12:54:32 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:54:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da17900ff"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) [ 160.052703][T11053] sctp: [Deprecated]: syz-executor.2 (pid 11053) Use of int in maxseg socket option. [ 160.052703][T11053] Use struct sctp_assoc_value instead 12:54:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x44}}, 0x0) 12:54:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 12:54:32 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="67446698010094f38f38e194256320000300040001000000c0e1e5f7ca71ec8b3f65770e3ec7025b83d9026f0791748851d9068832b70000d01451a20bea82f51fb60e501c33818ea42e7d5953c25727dfea747e4e54b38c4b0e93ef4ef398e995bde55714cd0ecb52f6865135362570049ceb366f77662e012937be02fa5ec7f2eb08fcf8c24e5c49edc19e783f07ec8f03baa04073df9116d1c9f1d7a153d7be79899d6ba41fd853ecb219b9542e78b72f06bc28800f7679283fd88c7625f46390b4752ebbbb208b8fa5f40ca4c049c24637853547f2d7c15400000000063fcb5dc665782f4844bd0a6dca4c9cfc1f196e9ae698d9f9b6f1b239b8cac743dfd4f85b0c6070a64400e15c9f0196ef6066a2bd3d7b16f940b49c9e9656cfed5808e95667df8d3de372622f11cd1614fa0493d7252118b66f6ac5f98907401f1218b2792f07597e7da041d4f4030954499fc2bab84f613ec1fc81"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da17900ff"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) 12:54:32 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:54:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x44}}, 0x0) 12:54:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 160.449861][T11069] sctp: [Deprecated]: syz-executor.2 (pid 11069) Use of int in maxseg socket option. [ 160.449861][T11069] Use struct sctp_assoc_value instead 12:54:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 12:54:32 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:54:33 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da17900ff"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) [ 160.731403][T11088] sctp: [Deprecated]: syz-executor.2 (pid 11088) Use of int in maxseg socket option. [ 160.731403][T11088] Use struct sctp_assoc_value instead [ 160.768433][T11073] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.804540][T11080] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 12:54:33 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:54:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) [ 161.062637][T11093] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.106105][T11105] sctp: [Deprecated]: syz-executor.2 (pid 11105) Use of int in maxseg socket option. [ 161.106105][T11105] Use struct sctp_assoc_value instead 12:54:33 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="67446698010094f38f38e194256320000300040001000000c0e1e5f7ca71ec8b3f65770e3ec7025b83d9026f0791748851d9068832b70000d01451a20bea82f51fb60e501c33818ea42e7d5953c25727dfea747e4e54b38c4b0e93ef4ef398e995bde55714cd0ecb52f6865135362570049ceb366f77662e012937be02fa5ec7f2eb08fcf8c24e5c49edc19e783f07ec8f03baa04073df9116d1c9f1d7a153d7be79899d6ba41fd853ecb219b9542e78b72f06bc28800f7679283fd88c7625f46390b4752ebbbb208b8fa5f40ca4c049c24637853547f2d7c15400000000063fcb5dc665782f4844bd0a6dca4c9cfc1f196e9ae698d9f9b6f1b239b8cac743dfd4f85b0c6070a64400e15c9f0196ef6066a2bd3d7b16f940b49c9e9656cfed5808e95667df8d3de372622f11cd1614fa0493d7252118b66f6ac5f98907401f1218b2792f07597e7da041d4f4030954499fc2bab84f613ec1fc81"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 161.331579][T11107] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:33 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:33 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 12:54:33 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:33 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:33 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) [ 161.670266][T11115] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:34 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:34 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) [ 161.800432][T11118] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 161.957496][T11128] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 12:54:34 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000040)={0x2}, 0x98) 12:54:34 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:34 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000040)={0x2}, 0x98) [ 162.345521][T11134] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:34 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000040)={0x2}, 0x98) 12:54:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:34 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000040)={0x2}, 0x98) [ 162.672440][T11145] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:37 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:37 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x3}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x10, 0x800000000080002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:54:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x5000, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2001, 0x3, 0x300, 0x140, 0x150, 0x150, 0x140, 0x150, 0x268, 0x1e8, 0x1e8, 0x268, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@statistic={{0x38}, {0x3, 0x800}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x9, 0x2, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[], 0x1cc}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1000000000000092) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="acd0d65ffd747e7a8a24da96aa63ebe92d067daf23d4c9d0fdc46bade06c80504733d0f6c979bc7998e5869feabbd24df0185d32c9d3ef4594555b79f30c336f829824597c2f87869332b5656e18544bac723c05c0be414a24477b3b625520f016e0", 0x62, 0x4044894, &(0x7f0000000300)={0xa, 0x4e24, 0x60, @dev={0xfe, 0x80, '\x00', 0xe}, 0xff}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000100)=0x200, r5, &(0x7f0000000140)=0x1000000003f, 0x101, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000480)=0x8) write$nbd(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="67446698010094f38f38e194256320000300040001000000c0e1e5f7ca71ec8b3f65770e3ec7025b83d9026f0791748851d9068832b70000d01451a20bea82f51fb60e501c33818ea42e7d5953c25727dfea747e4e54b38c4b0e93ef4ef398e995bde55714cd0ecb52f6865135362570049ceb366f77662e012937be02fa5ec7f2eb08fcf8c24e5c49edc19e783f07ec8f03baa04073df9116d1c9f1d7a153d7be79899d6ba41fd853ecb219b9542e78b72f06bc28800f7679283fd88c7625f46390b4752ebbbb208b8fa5f40ca4c049c24637853547f2d7c15400000000063fcb5dc665782f4844bd0a6dca4c9cfc1f196e9ae698d9f9b6f1b239b8cac743dfd4f85b0c6070a64400e15c9f0196ef6066a2bd3d7b16f940b49c9e9656cfed5808e95667df8d3de372622f11cd1614fa0493d7252118b66f6ac5f98907401f1218b2792f07597e7da041d4f4030954499fc2bab84f613ec1fc81"], 0xc5) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x20000000, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:54:37 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) 12:54:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 12:54:37 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 165.089223][T11177] __nla_validate_parse: 1 callbacks suppressed [ 165.089248][T11177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.124708][T11177] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 165.203426][T11167] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.230199][T11168] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) 12:54:37 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 12:54:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) 12:54:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) 12:54:38 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x3}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x10, 0x800000000080002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:54:38 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) 12:54:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) 12:54:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 12:54:38 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:38 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:38 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'memory'}]}, 0x10) [ 166.210983][T11243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:38 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:38 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 166.273200][T11243] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 12:54:38 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 12:54:39 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x3}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x10, 0x800000000080002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:54:39 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:39 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:39 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:39 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 12:54:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089aaed14c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 12:54:39 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000030000180160001006574683a7665746831ecfce0ac1c5936adec44820ce9fb972e5f746f5f626f6e"], 0x44}}, 0x0) 12:54:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) [ 167.244025][T11282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) [ 167.300980][T11282] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 167.409207][T11289] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.478512][T11289] tipc: Enabling of bearer rejected, illegal name 12:54:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) [ 167.560320][T11298] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.603489][T11298] tipc: Enabling of bearer rejected, illegal name 12:54:40 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x3}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x10, 0x800000000080002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:54:40 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r2, &(0x7f0000000500)=@l2tp, &(0x7f0000000580)=0x80) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={@empty, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:54:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 12:54:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000030000180160001006574683a7665746831ecfce0ac1c5936adec44820ce9fb972e5f746f5f626f6e"], 0x44}}, 0x0) 12:54:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) [ 168.129427][T11311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.173391][T11311] tipc: Enabling of bearer rejected, illegal name [ 168.259711][T11322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000030000180160001006574683a7665746831ecfce0ac1c5936adec44820ce9fb972e5f746f5f626f6e"], 0x44}}, 0x0) [ 168.311434][T11322] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 12:54:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089aaed14c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 12:54:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x2, 0xc0}, 0x40) 12:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x3, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 12:54:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@remote, @empty, 0x1, 0x4, [@loopback, @local, @local, @empty]}, 0x20) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) [ 168.446072][T11327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.461443][T11328] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 168.473140][T11327] tipc: Enabling of bearer rejected, illegal name 12:54:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x2, 0xc0}, 0x40) 12:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x3, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 168.718371][T11339] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:54:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) 12:54:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000030000180160001006574683a7665746831ecfce0ac1c5936adec44820ce9fb972e5f746f5f626f6e"], 0x44}}, 0x0) 12:54:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089aaed14c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 12:54:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x2, 0xc0}, 0x40) 12:54:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x3, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 12:54:41 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0x276, 0x0) 12:54:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x2, 0xc0}, 0x40) [ 169.119745][T11348] tipc: Enabling of bearer rejected, illegal name [ 169.145280][T11350] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:54:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x3, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 12:54:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 12:54:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089aaed14c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a9082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 12:54:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newneigh={0x1c, 0x1c, 0x34e59b92e21e2a67, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 12:54:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 12:54:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) [ 169.532442][T11383] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:54:41 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0x276, 0x0) 12:54:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) 12:54:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newneigh={0x1c, 0x1c, 0x34e59b92e21e2a67, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 12:54:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 12:54:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000180)}}, {{&(0x7f00000017c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 12:54:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newneigh={0x1c, 0x1c, 0x34e59b92e21e2a67, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 12:54:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) 12:54:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000180)}}, {{&(0x7f00000017c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 12:54:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) 12:54:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) 12:54:42 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0x276, 0x0) 12:54:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@newneigh={0x1c, 0x1c, 0x34e59b92e21e2a67, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 12:54:42 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/50, &(0x7f0000000400)=0x8) 12:54:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000180)}}, {{&(0x7f00000017c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 12:54:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:54:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/50, &(0x7f0000000400)=0x8) 12:54:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000180)}}, {{&(0x7f00000017c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 12:54:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) 12:54:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) unshare(0x40000000) 12:54:43 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000000000000006000900", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0x276, 0x0) 12:54:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:54:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/50, &(0x7f0000000400)=0x8) 12:54:43 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 12:54:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/50, &(0x7f0000000400)=0x8) 12:54:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:54:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) 12:54:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:54:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 12:54:44 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x14, r0, 0x3}, 0x14}}, 0x0) 12:54:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 12:54:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 12:54:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) [ 172.326330][T11582] bridge4: the hash_elasticity option has been deprecated and is always 16 12:54:44 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 12:54:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 12:54:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 12:54:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 12:54:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) [ 172.703296][T11601] bridge5: the hash_elasticity option has been deprecated and is always 16 12:54:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 12:54:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) [ 173.128838][T11616] bridge6: the hash_elasticity option has been deprecated and is always 16 12:54:45 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 12:54:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r1) 12:54:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 12:54:45 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x38}}, 0x0) 12:54:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 12:54:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a40)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 173.473224][T11635] bridge7: the hash_elasticity option has been deprecated and is always 16 [ 173.536178][T11633] __nla_validate_parse: 1 callbacks suppressed [ 173.536241][T11633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:45 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 12:54:46 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) [ 173.717854][T11642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a40)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:54:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 12:54:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 173.994877][T11664] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:46 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 12:54:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 12:54:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a40)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:54:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 12:54:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 12:54:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000a40)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:54:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) [ 174.791070][T11673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.880282][T11694] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:47 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 12:54:47 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:47 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 12:54:47 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 175.462214][T11715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.571628][T11717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 175.663815][T11723] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 12:54:48 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:54:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) 12:54:48 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) [ 176.391263][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 176.511249][T11757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0041006367726f757000001c0002001800010014"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 176.663139][T11771] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:49 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:49 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 177.262592][T11785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:49 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:49 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:49 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:49 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:49 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:50 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 177.713322][T11804] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:50 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="90000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="670033005080000008021100000108021100000008021100000000000000000000000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000000000000000000000000000000000720603030303030300080026007109000004006c"], 0x90}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x90, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x90}}, 0x0) 12:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x690, 0x4a0, 0x4a0, 0x1f8, 0x4a0, 0x1f8, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_runtime_t:s0\x00'}}}, {{@ipv6={@loopback, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x21, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [], [], 'bridge0\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6fe) [ 177.953733][T11823] xt_SECMARK: invalid mode: 0 12:54:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001880)={&(0x7f00000003c0), 0xc, &(0x7f0000001840)={&(0x7f0000000400)={0x11bc, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb7c}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35a9d63b}]}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x1070, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "e31b9ecd6a18917a73a928215b715add1fd853174cc90223ef37b6a3"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x20000815}, 0x800) 12:54:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="f3b2b5343e7b7d650af98611ce7e081f", 0x10) [ 178.301603][T11816] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="f3b2b5343e7b7d650af98611ce7e081f", 0x10) 12:54:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="f3b2b5343e7b7d650af98611ce7e081f", 0x10) 12:54:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="f3b2b5343e7b7d650af98611ce7e081f", 0x10) [ 178.749986][T11821] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:51 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 12:54:51 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:51 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:51 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) [ 179.244367][T11853] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:54:51 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) [ 179.453508][T11861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:51 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) [ 179.583504][T11863] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 179.611332][T11869] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:54:52 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 12:54:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 12:54:52 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 179.880664][T11878] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:54:52 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 12:54:52 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 180.155431][T11889] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 180.155545][T11860] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 180.565365][T11891] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:52 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:52 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x84, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000082000200240012800c0001006d318fe533c2610001000800000700000200010000feff0005000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="08000a00e302bc93ac39ed4ea155b4c49a672c3e2dbf6fb76f9ab4c949aabb1a55c3a21648e92184639c9bfdf14019efc69dc71b8f94147d027b0b3763473439496325b34c17132a726429be2ff91f", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002bc0)={'wg0\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r5}) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000004a3d3c53d6b32069c498aec33b9f0afad713d4e86b63fe173e44d70f9eaff59750ad6731ea223a5d2ff33085ef8bbc0eefb0c66f3d176de94d2fdc6b5268537b566398408e22f978714a696be6ea27d3aae0212b734bb8ae4522e8086d42a39116247941c6354178910448ebb3ef52ae03e679042f22ac13a3297bea876fd141ef3bdc636521282709a0dfb5f1c9839a3a0400ea72d073554700000000000000c0cc750000", @ANYRES16=0x0, @ANYBLOB="08002bbd7000fddbdf250001000008000b0004001400205bfe880000000000000096429c8abfd6000000000000750c001000800000000000000008000c000083000006000e00aa00000005000001000000b66af7a3f85d90d4fbf7e2367067be1350205984dfd81ebc5cec7df1e200a0fb4cf6e9eb045d4c106486c63ef586c3c1a97fb1e27dd1f4489dfb7be0fee35c8663afd1aec937756bc49b7c0499ff90f1ab5c39c0e98d7b5e3b8fc2bba7e72406dd85752367ded7e4300872e641bae87daafd"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x2, 0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0xc38d5, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 12:54:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) 12:54:53 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 12:54:53 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) [ 180.942851][T11909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.978512][T11910] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:53 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) 12:54:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) [ 181.451412][T11908] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:54:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) [ 182.023470][T11928] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.068760][T11939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:54 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) 12:54:54 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 12:54:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 12:54:54 executing program 1: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) [ 182.394768][T11957] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:54 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 182.446659][T11959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402119}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 12:54:54 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 12:54:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) close(r1) 12:54:55 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:54:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 182.827403][T11981] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:54:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700f00002000000000000000800098024000000", 0x24) 12:54:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000ff0000008520000000ff02008500277a0000000095f84c0000000000cae6fc374e0e196c639a0b2662ad7a29a9d4552f5ce02c8a9e263ea22655139d59172099b5d5e3f7cc757ba4508fa5601ffab6f6394fc84246c4caff990a14251ac2db4e532fbb86"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:55 executing program 0: clock_gettime(0xb, &(0x7f0000003880)) 12:54:55 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 12:54:55 executing program 1: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700f00002000000000000000800098024000000", 0x24) 12:54:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 12:54:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000ff0000008520000000ff02008500277a0000000095f84c0000000000cae6fc374e0e196c639a0b2662ad7a29a9d4552f5ce02c8a9e263ea22655139d59172099b5d5e3f7cc757ba4508fa5601ffab6f6394fc84246c4caff990a14251ac2db4e532fbb86"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:55 executing program 0: clock_gettime(0xb, &(0x7f0000003880)) 12:54:55 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 12:54:55 executing program 0: clock_gettime(0xb, &(0x7f0000003880)) 12:54:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700f00002000000000000000800098024000000", 0x24) 12:54:56 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000ff0000008520000000ff02008500277a0000000095f84c0000000000cae6fc374e0e196c639a0b2662ad7a29a9d4552f5ce02c8a9e263ea22655139d59172099b5d5e3f7cc757ba4508fa5601ffab6f6394fc84246c4caff990a14251ac2db4e532fbb86"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:56 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 12:54:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 12:54:56 executing program 0: clock_gettime(0xb, &(0x7f0000003880)) 12:54:56 executing program 1: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:56 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000ff0000008520000000ff02008500277a0000000095f84c0000000000cae6fc374e0e196c639a0b2662ad7a29a9d4552f5ce02c8a9e263ea22655139d59172099b5d5e3f7cc757ba4508fa5601ffab6f6394fc84246c4caff990a14251ac2db4e532fbb86"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:54:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 12:54:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700f00002000000000000000800098024000000", 0x24) 12:54:56 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 12:54:56 executing program 0: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:56 executing program 4: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:56 executing program 5: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:56 executing program 2: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:56 executing program 3: syz_emit_ethernet(0xda, &(0x7f0000000240)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fa8c8f", 0xa4, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "4ee8562186281978a01c78e532f759ef0a09236ac1a13dc9c7967ee0064517bc", "042b26235cf2a5dcb3eb0aa9bc3435aa55ad0948af9d22a7ad44ae43f98910b35a163735ef41ee12c40fc30eb8b13045", "9a7d8c5629c5045ea6046af263d2f8c604c5362931b326169c1d6656", {"d88a8291db166467b3152be28f2dec5f", "a67d2cff7368d857050d1c9e32b29a59"}}}}}}}}, 0x0) 12:54:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558690000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 185.160996][T12188] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558690000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:54:57 executing program 1: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:57 executing program 0: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:57 executing program 5: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) [ 185.537840][T12202] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:57 executing program 2: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:58 executing program 4: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558690000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 185.991481][T12254] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558690000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:54:58 executing program 0: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) [ 186.473464][T12327] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 12:54:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x34040801) 12:54:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ipvlan0\x00', &(0x7f0000000200)=@ethtool_regs={0x3c}}) 12:54:59 executing program 5: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:59 executing program 4: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:59 executing program 2: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r1, 0x1, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000280)=0xa2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x40}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xfd, 0x9, 0x1f, 0x8f, 0x40, 0xea, 0x9, 0x20, 0x9, 0x5, 0x49, 0x7, 0x81, 0x81}, 0xe) 12:54:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:54:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ipvlan0\x00', &(0x7f0000000200)=@ethtool_regs={0x3c}}) 12:54:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:54:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ipvlan0\x00', &(0x7f0000000200)=@ethtool_regs={0x3c}}) 12:54:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:54:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:55:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ipvlan0\x00', &(0x7f0000000200)=@ethtool_regs={0x3c}}) 12:55:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:55:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 12:55:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:55:00 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@util={0x25, "3af0267370e2bfcdf41ce583b45c020e"}, 0xd) 12:55:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:55:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 12:55:00 executing program 3: socketpair(0x26, 0x5, 0x80000001, &(0x7f00000002c0)) 12:55:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097e37059ae08060c040002ff0f020000000000000187013891738b9744900b36dc82fa73a69d35a25d8d9037f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c4", 0x4c}], 0x1}, 0x0) 12:55:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) [ 188.308319][T12462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:00 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@util={0x25, "3af0267370e2bfcdf41ce583b45c020e"}, 0xd) 12:55:00 executing program 3: ppoll(0x0, 0x8, &(0x7f00000006c0)={0x0, 0x989680}, 0x0, 0x0) [ 188.394596][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 12:55:00 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000100)) 12:55:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:55:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 12:55:01 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@util={0x25, "3af0267370e2bfcdf41ce583b45c020e"}, 0xd) 12:55:01 executing program 3: ppoll(0x0, 0x8, &(0x7f00000006c0)={0x0, 0x989680}, 0x0, 0x0) 12:55:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 188.799717][T12486] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:55:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 12:55:01 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@util={0x25, "3af0267370e2bfcdf41ce583b45c020e"}, 0xd) 12:55:01 executing program 3: ppoll(0x0, 0x8, &(0x7f00000006c0)={0x0, 0x989680}, 0x0, 0x0) 12:55:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 189.103937][T12499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 12:55:01 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="0bddff944096d754c0da0d2224607238", 0x10) 12:55:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 189.368602][T12510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:55:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:01 executing program 3: ppoll(0x0, 0x8, &(0x7f00000006c0)={0x0, 0x989680}, 0x0, 0x0) 12:55:01 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="0bddff944096d754c0da0d2224607238", 0x10) [ 189.547679][T12521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:55:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 12:55:02 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 12:55:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:02 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="0bddff944096d754c0da0d2224607238", 0x10) 12:55:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:55:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:02 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYRESOCT=r0], 0x44}}, 0x14000) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x20, 0x0, 0xf10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x334bb99d7a45cc6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x7fffffff, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10000) sendto$inet6(r4, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x1e) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) poll(&(0x7f00000007c0)=[{0xffffffffffffffff, 0x6747}, {r5, 0x100}], 0x2, 0x7) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000600)="3daed643b243a261ead23c082254f9681ec56a8783d828ce7071232d9ed77d09d4c45289f13bc308d433cbd48520d21a3a368bd01b90398a84a7ed75b995b9f6035fe3aead5b67c2f93c46eb2709d65b56a97122b9240cf7023a372ce9ad80c29af145259a444f0fa74ade57097700571130cf03ec9e68652675cef4be0dcf95e67ddd3130065b0b4fb28c4e3f21a831cb497a67ace5c3b21378aee4aa9466d7fa1d9f", 0xa3}], 0x1, 0x8) recvfrom$inet6(r5, &(0x7f0000000180)=""/54, 0x36, 0x10000, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:55:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x1c, 0x0, 0x540000) 12:55:02 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)="0bddff944096d754c0da0d2224607238", 0x10) 12:55:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000001700)={0x2, 0x0, @loopback}, 0x10) 12:55:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:55:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32, @ANYBLOB="5c00330050800000ffffffffff09000211"], 0x78}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:55:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x1c, 0x0, 0x540000) 12:55:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 190.505726][T12561] __nla_validate_parse: 2 callbacks suppressed [ 190.505768][T12561] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:55:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:55:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x1c, 0x0, 0x540000) [ 190.807326][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 190.807348][ T37] audit: type=1804 audit(1621342503.119:17): pid=12574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir677144203/syzkaller.NYKeqM/99/cgroup.controllers" dev="sda1" ino=13887 res=1 errno=0 12:55:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 191.038941][ T37] audit: type=1804 audit(1621342503.159:18): pid=12575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir234820048/syzkaller.IMAejZ/101/cgroup.controllers" dev="sda1" ino=14161 res=1 errno=0 12:55:03 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYRESOCT=r0], 0x44}}, 0x14000) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x20, 0x0, 0xf10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x334bb99d7a45cc6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x7fffffff, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10000) sendto$inet6(r4, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x1e) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) poll(&(0x7f00000007c0)=[{0xffffffffffffffff, 0x6747}, {r5, 0x100}], 0x2, 0x7) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000600)="3daed643b243a261ead23c082254f9681ec56a8783d828ce7071232d9ed77d09d4c45289f13bc308d433cbd48520d21a3a368bd01b90398a84a7ed75b995b9f6035fe3aead5b67c2f93c46eb2709d65b56a97122b9240cf7023a372ce9ad80c29af145259a444f0fa74ade57097700571130cf03ec9e68652675cef4be0dcf95e67ddd3130065b0b4fb28c4e3f21a831cb497a67ace5c3b21378aee4aa9466d7fa1d9f", 0xa3}], 0x1, 0x8) recvfrom$inet6(r5, &(0x7f0000000180)=""/54, 0x36, 0x10000, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:55:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x1c, 0x0, 0x540000) 12:55:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:55:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32, @ANYBLOB="5c00330050800000ffffffffff09000211"], 0x78}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:55:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:55:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:55:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 191.666432][T12594] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.740286][ T37] audit: type=1804 audit(1621342504.049:19): pid=12605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir234820048/syzkaller.IMAejZ/102/cgroup.controllers" dev="sda1" ino=14189 res=1 errno=0 12:55:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 12:55:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 191.920454][ T37] audit: type=1804 audit(1621342504.169:20): pid=12608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir677144203/syzkaller.NYKeqM/100/cgroup.controllers" dev="sda1" ino=14118 res=1 errno=0 [ 192.125969][ T37] audit: type=1804 audit(1621342504.169:22): pid=12607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir677144203/syzkaller.NYKeqM/100/cgroup.controllers" dev="sda1" ino=14118 res=1 errno=0 12:55:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 12:55:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32, @ANYBLOB="5c00330050800000ffffffffff09000211"], 0x78}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 192.359413][ T37] audit: type=1800 audit(1621342504.169:21): pid=12608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14118 res=0 errno=0 12:55:04 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYRESOCT=r0], 0x44}}, 0x14000) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x20, 0x0, 0xf10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x334bb99d7a45cc6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x7fffffff, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10000) sendto$inet6(r4, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x1e) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) poll(&(0x7f00000007c0)=[{0xffffffffffffffff, 0x6747}, {r5, 0x100}], 0x2, 0x7) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000600)="3daed643b243a261ead23c082254f9681ec56a8783d828ce7071232d9ed77d09d4c45289f13bc308d433cbd48520d21a3a368bd01b90398a84a7ed75b995b9f6035fe3aead5b67c2f93c46eb2709d65b56a97122b9240cf7023a372ce9ad80c29af145259a444f0fa74ade57097700571130cf03ec9e68652675cef4be0dcf95e67ddd3130065b0b4fb28c4e3f21a831cb497a67ace5c3b21378aee4aa9466d7fa1d9f", 0xa3}], 0x1, 0x8) recvfrom$inet6(r5, &(0x7f0000000180)=""/54, 0x36, 0x10000, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 192.502751][ T37] audit: type=1804 audit(1621342504.499:23): pid=12611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir884812664/syzkaller.chTMh3/100/cgroup.controllers" dev="sda1" ino=14182 res=1 errno=0 12:55:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 12:55:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e0000006c008188040f80ec59acbc0413a1f84843000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) [ 192.838998][T12629] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 192.851308][ T37] audit: type=1804 audit(1621342505.159:24): pid=12622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir234820048/syzkaller.IMAejZ/103/cgroup.controllers" dev="sda1" ino=14181 res=1 errno=0 12:55:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 192.902125][T12623] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. 12:55:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e0000006c008188040f80ec59acbc0413a1f84843000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) [ 193.039737][ T37] audit: type=1804 audit(1621342505.179:25): pid=12631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir677144203/syzkaller.NYKeqM/101/cgroup.controllers" dev="sda1" ino=14212 res=1 errno=0 12:55:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 193.247754][ T37] audit: type=1800 audit(1621342505.179:26): pid=12631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14212 res=0 errno=0 [ 193.286178][T12637] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 12:55:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32, @ANYBLOB="5c00330050800000ffffffffff09000211"], 0x78}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:55:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e0000006c008188040f80ec59acbc0413a1f84843000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 12:55:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 12:55:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 12:55:05 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r0, @ANYRESOCT=r0], 0x44}}, 0x14000) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x20, 0x0, 0xf10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x334bb99d7a45cc6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x7fffffff, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10000) sendto$inet6(r4, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, 0x1e) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) poll(&(0x7f00000007c0)=[{0xffffffffffffffff, 0x6747}, {r5, 0x100}], 0x2, 0x7) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000600)="3daed643b243a261ead23c082254f9681ec56a8783d828ce7071232d9ed77d09d4c45289f13bc308d433cbd48520d21a3a368bd01b90398a84a7ed75b995b9f6035fe3aead5b67c2f93c46eb2709d65b56a97122b9240cf7023a372ce9ad80c29af145259a444f0fa74ade57097700571130cf03ec9e68652675cef4be0dcf95e67ddd3130065b0b4fb28c4e3f21a831cb497a67ace5c3b21378aee4aa9466d7fa1d9f", 0xa3}], 0x1, 0x8) recvfrom$inet6(r5, &(0x7f0000000180)=""/54, 0x36, 0x10000, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 193.652280][T12644] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 193.750204][T12647] tun0: tun_chr_ioctl cmd 1074025698 12:55:06 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e0000006c008188040f80ec59acbc0413a1f84843000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 12:55:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) [ 194.032775][T12659] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.091566][T12668] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 12:55:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006240)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x30}}], 0x1, 0x0) [ 194.242607][T12671] tun0: tun_chr_ioctl cmd 1074025698 [ 194.286285][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.292870][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 12:55:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x84, &(0x7f0000001280)=""/4073, &(0x7f00000000c0)=0xfe9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 12:55:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 12:55:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006240)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x30}}], 0x1, 0x0) [ 194.662012][T12681] tun0: tun_chr_ioctl cmd 1074025698 12:55:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:55:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="07000000000000007ed04ada838992"], 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 12:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000038c0)={'veth1_to_bond\x00'}) 12:55:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:55:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:55:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:55:08 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006240)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x30}}], 0x1, 0x0) 12:55:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) [ 195.649892][T12695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.672639][T12695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.737968][T12695] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:55:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:55:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 12:55:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 198.093330][T12714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.112051][T12714] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 198.151045][T12742] tun0: tun_chr_ioctl cmd 1074025698 12:55:10 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:10 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 12:55:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:55:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 12:55:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006240)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x30}}], 0x1, 0x0) 12:55:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:10 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 12:55:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 12:55:10 executing program 4: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @random="d6e1f27909a2", @void, {@ipv4={0x4305, @tipc={{0x40, 0x4, 0x3, 0x3, 0x12c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@private}, {@local}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {}, {@remote}, {@empty}, {@multicast1}, {@local}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@loopback}, {@dev}, {@broadcast}, {@empty}, {@multicast2}, {@dev}, {@dev}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x13, 0x0, [@local, @multicast1, @multicast2, @rand_addr]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 12:55:10 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) [ 198.532728][T12762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.608394][T12762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:55:11 executing program 4: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @random="d6e1f27909a2", @void, {@ipv4={0x4305, @tipc={{0x40, 0x4, 0x3, 0x3, 0x12c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@private}, {@local}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {}, {@remote}, {@empty}, {@multicast1}, {@local}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@loopback}, {@dev}, {@broadcast}, {@empty}, {@multicast2}, {@dev}, {@dev}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x13, 0x0, [@local, @multicast1, @multicast2, @rand_addr]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 12:55:11 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) [ 198.806834][T12775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.857015][T12775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.909855][T12775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:55:11 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x4, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:55:11 executing program 4: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @random="d6e1f27909a2", @void, {@ipv4={0x4305, @tipc={{0x40, 0x4, 0x3, 0x3, 0x12c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@private}, {@local}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {}, {@remote}, {@empty}, {@multicast1}, {@local}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@loopback}, {@dev}, {@broadcast}, {@empty}, {@multicast2}, {@dev}, {@dev}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x13, 0x0, [@local, @multicast1, @multicast2, @rand_addr]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 12:55:11 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 12:55:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 12:55:11 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:11 executing program 4: syz_emit_ethernet(0x13a, &(0x7f0000000200)={@local, @random="d6e1f27909a2", @void, {@ipv4={0x4305, @tipc={{0x40, 0x4, 0x3, 0x3, 0x12c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@private}, {@local}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {}, {@remote}, {@empty}, {@multicast1}, {@local}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@loopback}, {@dev}, {@broadcast}, {@empty}, {@multicast2}, {@dev}, {@dev}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x13, 0x0, [@local, @multicast1, @multicast2, @rand_addr]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 12:55:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x4, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:55:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) [ 199.436770][T12802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:55:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) [ 199.574478][T12802] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:55:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x4, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 199.700314][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:55:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 199.811021][T12822] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 199.877809][T12836] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.033734][T12841] bridge1: port 1(bond0) entered blocking state [ 200.060896][T12841] bridge1: port 1(bond0) entered disabled state [ 200.073944][T12841] device bond_slave_0 entered promiscuous mode [ 200.081212][T12841] device bond_slave_1 entered promiscuous mode [ 200.098061][T12847] device bond_slave_0 left promiscuous mode [ 200.105609][T12847] device bond_slave_1 left promiscuous mode [ 200.117552][T12847] bridge1: port 1(bond0) entered disabled state [ 200.225582][T12838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x4, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:55:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 12:55:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) 12:55:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454ce, 0x0) 12:55:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) [ 200.520942][T12874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.613970][T12873] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 200.659096][T12873] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 200.721476][T12890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:55:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 200.773706][T12890] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:55:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) [ 200.823522][T12892] bridge2: port 1(bond0) entered blocking state [ 200.842401][T12892] bridge2: port 1(bond0) entered disabled state [ 200.879039][T12892] device bond_slave_0 entered promiscuous mode [ 200.885752][T12892] device bond_slave_1 entered promiscuous mode [ 200.909536][T12898] device bond_slave_0 left promiscuous mode [ 200.916943][T12898] device bond_slave_1 left promiscuous mode [ 200.943816][T12898] bridge2: port 1(bond0) entered disabled state [ 201.035204][T12899] bridge4: port 1(bond0) entered blocking state [ 201.048792][T12899] bridge4: port 1(bond0) entered disabled state [ 201.102941][T12899] device bond_slave_0 entered promiscuous mode [ 201.110122][T12899] device bond_slave_1 entered promiscuous mode [ 201.261151][T12900] device bond_slave_0 left promiscuous mode [ 201.267767][T12900] device bond_slave_1 left promiscuous mode [ 201.286348][T12900] bridge4: port 1(bond0) entered disabled state [ 201.367893][T12907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) 12:55:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}]}, 0x4c}}, 0x0) 12:55:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 201.899588][T12933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:55:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 201.988370][T12936] bridge8: port 1(bond0) entered blocking state [ 202.012628][T12936] bridge8: port 1(bond0) entered disabled state [ 202.075494][T12936] device bond_slave_0 entered promiscuous mode [ 202.082465][T12936] device bond_slave_1 entered promiscuous mode [ 202.157985][T12940] device bond_slave_0 left promiscuous mode [ 202.164414][T12940] device bond_slave_1 left promiscuous mode [ 202.172788][T12940] bridge8: port 1(bond0) entered disabled state 12:55:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 202.253830][T12944] bridge4: port 1(bond0) entered blocking state [ 202.285476][T12944] bridge4: port 1(bond0) entered disabled state [ 202.333672][T12944] device bond_slave_0 entered promiscuous mode [ 202.340157][T12944] device bond_slave_1 entered promiscuous mode [ 202.366205][T12945] bridge2: port 1(bond0) entered blocking state [ 202.382007][T12945] bridge2: port 1(bond0) entered disabled state [ 202.411294][T12945] device bond_slave_0 entered promiscuous mode [ 202.418171][T12945] device bond_slave_1 entered promiscuous mode [ 202.490885][T12950] device bond_slave_0 left promiscuous mode [ 202.497931][T12950] device bond_slave_1 left promiscuous mode [ 202.541447][T12950] bridge2: port 1(bond0) entered disabled state [ 202.627044][T12949] device bond_slave_0 left promiscuous mode [ 202.633983][T12949] device bond_slave_1 left promiscuous mode [ 202.643197][T12949] bridge4: port 1(bond0) entered disabled state 12:55:15 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) 12:55:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) 12:55:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) [ 203.347420][T12984] bridge8: port 1(bond0) entered blocking state [ 203.353817][T12984] bridge8: port 1(bond0) entered disabled state [ 203.379950][T12984] device bond_slave_0 entered promiscuous mode [ 203.386846][T12984] device bond_slave_1 entered promiscuous mode [ 203.419060][T12985] bridge2: port 1(bond0) entered blocking state [ 203.435245][T12985] bridge2: port 1(bond0) entered disabled state [ 203.469060][T12985] device bond_slave_0 entered promiscuous mode [ 203.476677][T12985] device bond_slave_1 entered promiscuous mode [ 203.526539][T12992] device bond_slave_0 left promiscuous mode [ 203.533255][T12992] device bond_slave_1 left promiscuous mode [ 203.560319][T12992] bridge8: port 1(bond0) entered disabled state [ 203.662803][T12993] device bond_slave_0 left promiscuous mode [ 203.669430][T12993] device bond_slave_1 left promiscuous mode [ 203.678851][T12993] bridge2: port 1(bond0) entered disabled state [ 203.774438][T13006] bridge4: port 1(bond0) entered blocking state [ 203.781636][T13006] bridge4: port 1(bond0) entered disabled state 12:55:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:16 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 203.892712][T13006] device bond_slave_0 entered promiscuous mode [ 203.899856][T13006] device bond_slave_1 entered promiscuous mode [ 203.945901][T13007] device bond_slave_0 left promiscuous mode [ 203.952320][T13007] device bond_slave_1 left promiscuous mode [ 203.994521][T13007] bridge4: port 1(bond0) entered disabled state 12:55:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7], 0x20}}, 0x0) 12:55:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000005c0)={0x54, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x54}}, 0x0) 12:55:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x3c}}, 0x0) 12:55:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) [ 204.721774][T13043] nbd: couldn't find device at index -1 12:55:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000005c0)={0x54, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x54}}, 0x0) 12:55:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) [ 204.889295][T13034] bridge8: port 1(bond0) entered blocking state [ 204.909525][T13034] bridge8: port 1(bond0) entered disabled state [ 204.937889][T13034] device bond_slave_0 entered promiscuous mode [ 204.944442][T13034] device bond_slave_1 entered promiscuous mode [ 204.999273][T13035] device bond_slave_0 left promiscuous mode [ 205.006236][T13035] device bond_slave_1 left promiscuous mode 12:55:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000005c0)={0x54, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x54}}, 0x0) [ 205.039819][T13035] bridge8: port 1(bond0) entered disabled state [ 205.110122][T13056] nbd: couldn't find device at index -1 12:55:17 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x880, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 12:55:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) 12:55:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) [ 205.403197][T13065] nbd: couldn't find device at index -1 [ 205.581052][T13066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.796148][T13068] bond1: (slave bridge4): Enslaving as an active interface with an up link [ 205.860347][T13069] bond1 (unregistering): (slave bridge4): Releasing backup interface [ 206.226663][T13069] bond1 (unregistering): Released all slaves 12:55:18 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000005c0)={0x54, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x54}}, 0x0) 12:55:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) 12:55:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030032000511d25a80648c63940d0124fc600910064001410200020000170000741f0a0001800a3a1a00d1bd", 0x33fe0}], 0x1}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 12:55:18 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x880, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 206.344578][T13110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:18 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 206.488030][T13156] nbd: couldn't find device at index -1 12:55:18 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 206.627501][T13068] bond1: (slave bridge5): Enslaving as an active interface with an up link [ 206.742111][T13145] bond1 (unregistering): (slave bridge5): Releasing backup interface 12:55:19 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x880, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 207.538323][T13145] bond1 (unregistering): Released all slaves [ 207.714987][T13170] tipc: Enabling of bearer < [ 207.714987][T13170] :> rejected, media not registered 12:55:20 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x880, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 207.777562][T13208] tipc: Enabling of bearer < [ 207.777562][T13208] :> rejected, media not registered 12:55:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) 12:55:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) [ 208.183776][T13246] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.463733][T13248] bond1: (slave bridge6): Enslaving as an active interface with an up link 12:55:20 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 208.551307][T13249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.679662][T13254] bond1 (unregistering): (slave bridge6): Releasing backup interface [ 209.409848][T13254] bond1 (unregistering): Released all slaves [ 209.541393][T13258] bond1: (slave bridge8): Enslaving as an active interface with an up link [ 209.623463][T13273] bond1 (unregistering): (slave bridge8): Releasing backup interface 12:55:22 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:22 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 210.164033][T13273] bond1 (unregistering): Released all slaves 12:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) [ 210.622454][T13407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) 12:55:23 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 210.786745][T13409] bond1: (slave bridge7): Enslaving as an active interface with an up link [ 210.820106][T13407] bond1 (unregistering): (slave bridge7): Releasing backup interface [ 211.521560][T13407] bond1 (unregistering): Released all slaves [ 211.660450][T13450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.795716][T13451] bond1: (slave bridge9): Enslaving as an active interface with an up link [ 211.841010][T13454] bond1 (unregistering): (slave bridge9): Releasing backup interface 12:55:24 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 212.362718][T13454] bond1 (unregistering): Released all slaves 12:55:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) [ 212.983799][T13563] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 12:55:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8, 0x34000}}, 0x20}}, 0x0) [ 213.307245][T13564] bond1: (slave bridge8): Enslaving as an active interface with an up link [ 213.393408][T13566] bond1 (unregistering): (slave bridge8): Releasing backup interface 12:55:26 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:26 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 213.956947][T13566] bond1 (unregistering): Released all slaves [ 214.076875][T13603] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:55:26 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) [ 214.281322][T13604] bond1: (slave bridge10): Enslaving as an active interface with an up link [ 214.371259][T13606] bond1 (unregistering): (slave bridge10): Releasing backup interface [ 215.182508][T13606] bond1 (unregistering): Released all slaves 12:55:28 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0xffffffff00000003, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 12:55:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0xffffffff00000003, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 12:55:28 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0xffffffff00000003, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 12:55:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0xffffffff00000003, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 12:55:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:55:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:55:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:55:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000000000000", 0x8) 12:55:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000000000000", 0x8) 12:55:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x9, 0x1004}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/25, &(0x7f0000000280), &(0x7f00000000c0), 0x800, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4}, 0x40) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket(0x0, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 12:55:31 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:55:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r1, r2}) sendmsg$kcm(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000940)="ed", 0x1}], 0x1}, 0x0) close(r0) 12:55:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000000000000", 0x8) 12:55:31 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x9, 0x1004}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/25, &(0x7f0000000280), &(0x7f00000000c0), 0x800, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4}, 0x40) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket(0x0, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 12:55:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 12:55:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r1, r2}) sendmsg$kcm(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000940)="ed", 0x1}], 0x1}, 0x0) close(r0) 12:55:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000000000000", 0x8) 12:55:31 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x9, 0x1004}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/25, &(0x7f0000000280), &(0x7f00000000c0), 0x800, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4}, 0x40) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket(0x0, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 12:55:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r1, r2}) sendmsg$kcm(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000940)="ed", 0x1}], 0x1}, 0x0) close(r0) 12:55:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@generic={0x29, "3bd1fcc7d5b8de6102eb2a0184b183ae73c36a32e38e676a1d30310e1c8ee9d68a48f1e688371d40051a2c1da219aeb77c08494d633b7002e480a0041207281bbf9e488d1354a324ef230a549dad7e33c7344e3862ba7a20620a3293c6cd807f1b2675ba53b7baaee75caff9f649b53f7c0c7041587bcbb0377299c9ae7f"}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 12:55:34 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x0, 0x0, 0x4e24}, 0x6e) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000140)=@pppoe, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f0000001300)=""/48, 0x30}], 0x4, &(0x7f0000001380)=""/234, 0xea}, 0x2}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/1, 0x1}, {&(0x7f0000002540)=""/67, 0x43}, {&(0x7f00000025c0)=""/38, 0x26}], 0x4, &(0x7f0000002640)=""/138, 0x8a}, 0x7}], 0x2, 0x40000000, &(0x7f0000002780)={0x77359400}) r5 = socket$inet(0x2, 0x80000, 0x80000000) clock_gettime(0x0, &(0x7f0000002840)={0x0, 0x0}) ppoll(&(0x7f00000027c0)=[{r1, 0x94}, {r0, 0x9009}, {r1}, {r1, 0x20}, {r2, 0x2000}, {r3, 0x224}, {r4, 0x861b}, {r5, 0x60}, {r0, 0x4a6}], 0x9, &(0x7f0000002880)={r6, r7+60000000}, &(0x7f00000028c0)={[0x3f]}, 0x8) r8 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={r9, r10+60000000}, 0x0, 0x0) 12:55:34 executing program 4: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:34 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x9, 0x1004}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000080)=""/25, &(0x7f0000000280), &(0x7f00000000c0), 0x800, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4}, 0x40) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket(0x0, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 12:55:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r1, r2}) sendmsg$kcm(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000940)="ed", 0x1}], 0x1}, 0x0) close(r0) 12:55:34 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@generic={0x29, "3bd1fcc7d5b8de6102eb2a0184b183ae73c36a32e38e676a1d30310e1c8ee9d68a48f1e688371d40051a2c1da219aeb77c08494d633b7002e480a0041207281bbf9e488d1354a324ef230a549dad7e33c7344e3862ba7a20620a3293c6cd807f1b2675ba53b7baaee75caff9f649b53f7c0c7041587bcbb0377299c9ae7f"}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 12:55:34 executing program 4: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:34 executing program 3: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:34 executing program 5: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:34 executing program 4: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:34 executing program 3: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:34 executing program 5: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@generic={0x29, "3bd1fcc7d5b8de6102eb2a0184b183ae73c36a32e38e676a1d30310e1c8ee9d68a48f1e688371d40051a2c1da219aeb77c08494d633b7002e480a0041207281bbf9e488d1354a324ef230a549dad7e33c7344e3862ba7a20620a3293c6cd807f1b2675ba53b7baaee75caff9f649b53f7c0c7041587bcbb0377299c9ae7f"}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 12:55:36 executing program 3: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:36 executing program 4: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@generic={0x29, "3bd1fcc7d5b8de6102eb2a0184b183ae73c36a32e38e676a1d30310e1c8ee9d68a48f1e688371d40051a2c1da219aeb77c08494d633b7002e480a0041207281bbf9e488d1354a324ef230a549dad7e33c7344e3862ba7a20620a3293c6cd807f1b2675ba53b7baaee75caff9f649b53f7c0c7041587bcbb0377299c9ae7f"}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 12:55:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:36 executing program 5: unshare(0x22000600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000017c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4844}], 0x2, 0x0) 12:55:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@generic={0x29, "3bd1fcc7d5b8de6102eb2a0184b183ae73c36a32e38e676a1d30310e1c8ee9d68a48f1e688371d40051a2c1da219aeb77c08494d633b7002e480a0041207281bbf9e488d1354a324ef230a549dad7e33c7344e3862ba7a20620a3293c6cd807f1b2675ba53b7baaee75caff9f649b53f7c0c7041587bcbb0377299c9ae7f"}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 12:55:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x140}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) bind(r2, &(0x7f0000000280)=@generic={0x29, "3bd1fcc7d5b8de6102eb2a0184b183ae73c36a32e38e676a1d30310e1c8ee9d68a48f1e688371d40051a2c1da219aeb77c08494d633b7002e480a0041207281bbf9e488d1354a324ef230a549dad7e33c7344e3862ba7a20620a3293c6cd807f1b2675ba53b7baaee75caff9f649b53f7c0c7041587bcbb0377299c9ae7f"}, 0x80) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0xe000) 12:55:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e125bf7e1680bafd8e95b760698f431432010e100c9cb9973415dbe4566cda69cf8bfdf2aa2ba077fe30b9dea3f0722ec0cc12037b3263101fb0f42a759e16b963637a20199962cf2e4b9dcc56d495a925f7c4f3b411985969392dcdc605b88a1a845f6f178b356ce2ca67c18a7f364827d284a338c7b2703d609e50606f4f6205607031b313f99881d5a592844eff54a1567886382b0202bc9adb1492e4a1c31b07383baaa9e3a3d0bb749a8b065"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:55:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 227.824338][T14057] ------------[ cut here ]------------ [ 227.830684][T14057] WARNING: CPU: 1 PID: 14057 at include/linux/bpf-cgroup.h:193 bpf_test_run+0x65e/0xaa0 [ 227.842722][T14057] Modules linked in: [ 227.847566][T14057] CPU: 1 PID: 14057 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 227.858880][T14057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.870932][T14057] RIP: 0010:bpf_test_run+0x65e/0xaa0 [ 227.877144][T14057] Code: e9 29 fe ff ff e8 82 d1 2d fa 41 83 c6 01 bf 08 00 00 00 44 89 f6 e8 21 d9 2d fa 41 83 fe 08 0f 85 74 fc ff ff e8 62 d1 2d fa <0f> 0b bd f0 ff ff ff e9 5c fd ff ff e8 51 d1 2d fa 83 c5 01 bf 08 [ 227.898090][T14057] RSP: 0018:ffffc9000256fae8 EFLAGS: 00010216 [ 227.904905][T14057] RAX: 000000000000019d RBX: ffffc90000f9a000 RCX: ffffc90014b9d000 [ 227.914160][T14057] RDX: 0000000000040000 RSI: ffffffff8746f50e RDI: 0000000000000003 [ 227.922617][T14057] RBP: 0000000000000007 R08: 0000000000000008 R09: 0000000000000001 [ 227.931826][T14057] R10: ffffffff8746f4ff R11: 0000000000000000 R12: dffffc0000000000 [ 227.940797][T14057] R13: ffff88801b20b880 R14: 0000000000000008 R15: 0000000000000000 [ 227.949193][T14057] FS: 00007fbb5b3ce700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 227.958443][T14057] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.967039][T14057] CR2: 0000001b3192c000 CR3: 0000000012bda000 CR4: 00000000001506e0 [ 227.978340][T14057] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.986691][T14057] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.995509][T14057] Call Trace: [ 227.999014][T14057] ? bpf_test_timer_continue+0x420/0x420 [ 228.004798][T14057] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 228.011527][T14057] ? __phys_addr+0xc4/0x140 [ 228.016473][T14057] ? eth_type_trans+0x360/0x690 [ 228.021591][T14057] ? eth_gro_receive+0x870/0x870 [ 228.027161][T14057] ? __build_skb+0x50/0x60 [ 228.031996][T14057] bpf_prog_test_run_skb+0xabc/0x1c70 [ 228.038494][T14057] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 228.045989][T14057] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 228.052961][T14057] ? fput+0x2a/0x50 [ 228.056907][T14057] ? __do_sys_bpf+0x20f2/0x4f40 [ 228.062151][T14057] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 228.068750][T14057] __do_sys_bpf+0x218b/0x4f40 [ 228.073581][T14057] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 228.080582][T14057] ? bpf_link_get_from_fd+0x110/0x110 [ 228.086379][T14057] ? find_held_lock+0x2d/0x110 [ 228.091276][T14057] ? __context_tracking_exit+0xb8/0xe0 [ 228.096995][T14057] ? lock_downgrade+0x6e0/0x6e0 [ 228.102550][T14057] ? syscall_enter_from_user_mode+0x27/0x70 [ 228.109878][T14057] do_syscall_64+0x3a/0xb0 [ 228.114953][T14057] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 228.121645][T14057] RIP: 0033:0x4665d9 [ 228.126280][T14057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 228.148954][T14057] RSP: 002b:00007fbb5b3ce188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 228.157996][T14057] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 00000000004665d9 [ 228.167712][T14057] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 228.176078][T14057] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 228.185468][T14057] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 228.194402][T14057] R13: 00007ffd9b4ddadf R14: 00007fbb5b3ce300 R15: 0000000000022000 [ 228.203693][T14057] Kernel panic - not syncing: panic_on_warn set ... [ 228.210494][T14057] CPU: 1 PID: 14057 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 228.220272][T14057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.231538][T14057] Call Trace: [ 228.234937][T14057] dump_stack+0x141/0x1d7 [ 228.239498][T14057] panic+0x306/0x73d [ 228.243532][T14057] ? __warn_printk+0xf3/0xf3 [ 228.248274][T14057] ? __warn.cold+0x1a/0x44 [ 228.253096][T14057] ? bpf_test_run+0x65e/0xaa0 [ 228.258066][T14057] __warn.cold+0x35/0x44 [ 228.263001][T14057] ? bpf_test_run+0x65e/0xaa0 [ 228.267751][T14057] report_bug+0x1bd/0x210 [ 228.272161][T14057] handle_bug+0x3c/0x60 [ 228.276362][T14057] exc_invalid_op+0x14/0x40 [ 228.281080][T14057] asm_exc_invalid_op+0x12/0x20 [ 228.286868][T14057] RIP: 0010:bpf_test_run+0x65e/0xaa0 [ 228.292837][T14057] Code: e9 29 fe ff ff e8 82 d1 2d fa 41 83 c6 01 bf 08 00 00 00 44 89 f6 e8 21 d9 2d fa 41 83 fe 08 0f 85 74 fc ff ff e8 62 d1 2d fa <0f> 0b bd f0 ff ff ff e9 5c fd ff ff e8 51 d1 2d fa 83 c5 01 bf 08 [ 228.314522][T14057] RSP: 0018:ffffc9000256fae8 EFLAGS: 00010216 [ 228.320989][T14057] RAX: 000000000000019d RBX: ffffc90000f9a000 RCX: ffffc90014b9d000 [ 228.329547][T14057] RDX: 0000000000040000 RSI: ffffffff8746f50e RDI: 0000000000000003 [ 228.338127][T14057] RBP: 0000000000000007 R08: 0000000000000008 R09: 0000000000000001 [ 228.346456][T14057] R10: ffffffff8746f4ff R11: 0000000000000000 R12: dffffc0000000000 [ 228.354915][T14057] R13: ffff88801b20b880 R14: 0000000000000008 R15: 0000000000000000 [ 228.363562][T14057] ? bpf_test_run+0x64f/0xaa0 [ 228.368859][T14057] ? bpf_test_run+0x65e/0xaa0 [ 228.373880][T14057] ? bpf_test_run+0x65e/0xaa0 [ 228.378879][T14057] ? bpf_test_timer_continue+0x420/0x420 [ 228.384562][T14057] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 228.390948][T14057] ? __phys_addr+0xc4/0x140 [ 228.395821][T14057] ? eth_type_trans+0x360/0x690 [ 228.401036][T14057] ? eth_gro_receive+0x870/0x870 [ 228.406117][T14057] ? __build_skb+0x50/0x60 [ 228.410762][T14057] bpf_prog_test_run_skb+0xabc/0x1c70 [ 228.416623][T14057] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 228.422722][T14057] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 228.429104][T14057] ? fput+0x2a/0x50 [ 228.433171][T14057] ? __do_sys_bpf+0x20f2/0x4f40 [ 228.438391][T14057] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 228.444169][T14057] __do_sys_bpf+0x218b/0x4f40 [ 228.449903][T14057] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 228.456261][T14057] ? bpf_link_get_from_fd+0x110/0x110 [ 228.462107][T14057] ? find_held_lock+0x2d/0x110 [ 228.467372][T14057] ? __context_tracking_exit+0xb8/0xe0 [ 228.473069][T14057] ? lock_downgrade+0x6e0/0x6e0 [ 228.478056][T14057] ? syscall_enter_from_user_mode+0x27/0x70 [ 228.484013][T14057] do_syscall_64+0x3a/0xb0 [ 228.488504][T14057] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 228.494478][T14057] RIP: 0033:0x4665d9 [ 228.498412][T14057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 228.520247][T14057] RSP: 002b:00007fbb5b3ce188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 228.530680][T14057] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 00000000004665d9 [ 228.539307][T14057] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 228.548024][T14057] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 228.557588][T14057] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 228.566514][T14057] R13: 00007ffd9b4ddadf R14: 00007fbb5b3ce300 R15: 0000000000022000 [ 228.577862][T14057] Kernel Offset: disabled [ 228.583257][T14057] Rebooting in 86400 seconds..