Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2020/03/04 09:39:26 fuzzer started 2020/03/04 09:39:28 dialing manager at 10.128.0.26:43009 2020/03/04 09:39:28 syscalls: 1380 2020/03/04 09:39:28 code coverage: enabled 2020/03/04 09:39:28 comparison tracing: enabled 2020/03/04 09:39:28 extra coverage: enabled 2020/03/04 09:39:28 setuid sandbox: enabled 2020/03/04 09:39:28 namespace sandbox: enabled 2020/03/04 09:39:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/04 09:39:28 fault injection: enabled 2020/03/04 09:39:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/04 09:39:28 net packet injection: enabled 2020/03/04 09:39:28 net device setup: enabled 2020/03/04 09:39:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/04 09:39:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:42:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x240449c1) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/149, 0x95}, {&(0x7f0000000480)=""/192, 0xc0}], 0x4}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r3, 0x4, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40006}, 0x20000000) pipe(&(0x7f0000000700)={0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x44, 0x7, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x8c, 0x0, 0x410, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x34}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0xdd3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast2}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) preadv(r5, &(0x7f0000001d40)=[{&(0x7f0000000a40)=""/92, 0x5c}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/16, 0x10}, {&(0x7f0000001b00)=""/172, 0xac}, {&(0x7f0000001bc0)=""/205, 0xcd}, {&(0x7f0000001cc0)=""/108, 0x6c}], 0x6, 0x1d90) r6 = socket$rxrpc(0x21, 0x2, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000003300)={&(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003180)=[{&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/118, 0x76}, {&(0x7f0000002ec0)=""/97, 0x61}, {&(0x7f0000002f40)=""/189, 0xbd}, {&(0x7f0000003000)=""/60, 0x3c}, {&(0x7f0000003040)=""/34, 0x22}, {&(0x7f0000003080)=""/234, 0xea}], 0x7, &(0x7f0000003200)=""/205, 0xcd}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003340)={'team0\x00', r7}) recvmmsg(r5, &(0x7f0000013c40)=[{{&(0x7f000000cb40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f000000cf00)=[{&(0x7f000000cbc0)=""/98, 0x62}, {&(0x7f000000cc40)=""/67, 0x43}, {&(0x7f000000ccc0)=""/240, 0xf0}, {&(0x7f000000cdc0)=""/214, 0xd6}, {&(0x7f000000cec0)=""/57, 0x39}], 0x5, &(0x7f000000cf80)=""/204, 0xcc}, 0x400}, {{&(0x7f000000d080)=@can, 0x80, &(0x7f000000d3c0)=[{&(0x7f000000d100)=""/71, 0x47}, {&(0x7f000000d180)=""/128, 0x80}, {&(0x7f000000d200)=""/19, 0x13}, {&(0x7f000000d240)=""/27, 0x1b}, {&(0x7f000000d280)=""/35, 0x23}, {&(0x7f000000d2c0)=""/9, 0x9}, {&(0x7f000000d300)=""/44, 0x2c}, {&(0x7f000000d340)=""/30, 0x1e}, {&(0x7f000000d380)=""/52, 0x34}], 0x9, &(0x7f000000d480)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f000000e800)=[{&(0x7f000000e480)=""/168, 0xa8}, {&(0x7f000000e540)=""/46, 0x2e}, {&(0x7f000000e580)=""/42, 0x2a}, {&(0x7f000000e5c0)=""/57, 0x39}, {&(0x7f000000e600)=""/208, 0xd0}, {&(0x7f000000e700)=""/208, 0xd0}], 0x6, &(0x7f000000e880)=""/97, 0x61}, 0xe816}, {{&(0x7f000000e900)=@generic, 0x80, &(0x7f000000ec80)=[{&(0x7f000000e980)=""/92, 0x5c}, {&(0x7f000000ea00)=""/103, 0x67}, {&(0x7f000000ea80)=""/133, 0x85}, {&(0x7f000000eb40)=""/3, 0x3}, {&(0x7f000000eb80)=""/232, 0xe8}], 0x5, &(0x7f000000ed00)=""/130, 0x82}, 0x5}, {{&(0x7f000000edc0)=@xdp, 0x80, &(0x7f0000010400)=[{&(0x7f000000ee40)=""/223, 0xdf}, {&(0x7f000000ef40)=""/239, 0xef}, {&(0x7f000000f040)=""/193, 0xc1}, {&(0x7f000000f140)=""/4096, 0x1000}, {&(0x7f0000010140)=""/37, 0x25}, {&(0x7f0000010180)=""/223, 0xdf}, {&(0x7f0000010280)=""/208, 0xd0}, {&(0x7f0000010380)=""/106, 0x6a}], 0x8, &(0x7f0000010480)=""/125, 0x7d}, 0x4}, {{&(0x7f0000010500)=@ax25={{0x3, @null}, [@rose, @netrom, @null, @rose, @null, @remote, @default, @default]}, 0x80, &(0x7f00000106c0)=[{&(0x7f0000010580)=""/69, 0x45}, {&(0x7f0000010600)=""/179, 0xb3}], 0x2, &(0x7f0000010700)=""/60, 0x3c}, 0x20d}, {{&(0x7f0000010740)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000010d80)=[{&(0x7f00000107c0)=""/253, 0xfd}, {&(0x7f00000108c0)=""/172, 0xac}, {&(0x7f0000010980)=""/87, 0x57}, {&(0x7f0000010a00)=""/215, 0xd7}, {&(0x7f0000010b00)=""/211, 0xd3}, {&(0x7f0000010c00)=""/247, 0xf7}, {&(0x7f0000010d00)=""/75, 0x4b}], 0x7, &(0x7f0000010e00)=""/121, 0x79}}, {{&(0x7f0000010e80)=@can, 0x80, &(0x7f0000013340)=[{&(0x7f0000010f00)=""/220, 0xdc}, {&(0x7f0000011000)=""/59, 0x3b}, {&(0x7f0000011040)=""/47, 0x2f}, {&(0x7f0000011080)=""/4096, 0x1000}, {&(0x7f0000012080)=""/23, 0x17}, {&(0x7f00000120c0)=""/4096, 0x1000}, {&(0x7f00000130c0)=""/197, 0xc5}, {&(0x7f00000131c0)=""/73, 0x49}, {&(0x7f0000013240)=""/41, 0x29}, {&(0x7f0000013280)=""/182, 0xb6}], 0xa, &(0x7f0000013400)=""/237, 0xed}, 0xabbf}, {{&(0x7f0000013500)=@x25, 0x80, &(0x7f0000013980)=[{&(0x7f0000013580)=""/21, 0x15}, {&(0x7f00000135c0)=""/190, 0xbe}, {&(0x7f0000013680)=""/218, 0xda}, {&(0x7f0000013780)=""/195, 0xc3}, {&(0x7f0000013880)=""/204, 0xcc}], 0x5, &(0x7f0000013a00)=""/87, 0x57}, 0x5}, {{&(0x7f0000013a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000013b80)=[{&(0x7f0000013b00)=""/31, 0x1f}, {&(0x7f0000013b40)=""/4, 0x4}], 0x2, &(0x7f0000013bc0)=""/77, 0x4d}, 0x7}], 0xa, 0x20, &(0x7f0000013ec0)) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000014080)={&(0x7f0000013f00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000014040)={&(0x7f0000013f40)={0xe0, 0x2, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x94}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xe9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xcee}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @CTA_SEQ_ADJ_REPLY={0x54, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x31}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x54a}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4040044}, 0x4000014) r9 = socket(0xb, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000140c0)={0x0, 0x40, 0x944, 0x5, 0x3ff, 0x8000}, &(0x7f0000014100)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000014140)={0x5, 0x8, 0x2, 0x0, 0x8, 0xa11e, 0x9, 0x1, r10}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000014180)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000014280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000142c0)={'ip6erspan0\x00', r11}) socketpair(0x22, 0x5, 0x0, &(0x7f0000014300)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000014340)={0x4, {{0xa, 0x4e20, 0x200, @rand_addr="621e7d19bf4c0b187856a37b7aa935f8", 0x80000001}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x34}, 0x4}}}, 0x108) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000159c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000015a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r13, &(0x7f0000015b00)={&(0x7f0000015a00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000015ac0)={&(0x7f0000015a80)={0x1c, r14, 0x100, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2604c080}, 0xc000) pipe(&(0x7f0000015b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r15, &(0x7f0000015c40)={&(0x7f0000015b80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000015c00)={&(0x7f0000015bc0)={0x1c, 0x1407, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004800}, 0x40) r16 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r16, 0x8982, &(0x7f0000015c80)={0x7, 'ip6_vti0\x00', {0x3}, 0x8}) 09:42:09 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1000}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r0, 0x8eed000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1, &(0x7f00000002c0)=""/222, 0xde}, 0x10000) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000400)={0x31}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000440)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)="a2570fc0f722a23bded98f57e4f9df459a4301aa493cbb29ed7c1e5f40e4771b15d191311fa83e6f040f4091ecbdc6e354fe009ed2d7d0df10db1698accf2b18b66762701d071d92e23882494c01f0fed163c800b506fd5185c52d7e022814e23c9f1bd23c3c4004021db7a21d0f4965413f5463f3497e85fa827c414b780e3e467e0ab087dc0050b939", 0x8a}], 0x1, &(0x7f00000005c0)=[{0xe8, 0x10b, 0xfff, "48aa3b6c20b5c591b55380c5b42d379d8e0082e1b648394197c5b9b4a2d1702b682dbe03bb7277f34a662e4d2fabddaf963cd573015de31c7010250729575db3690f10d353485d3a6e35977e4f442123590d7514b7eaa490d4d6413c9e22757cb3fe295c2e5d8e9bcb3500ccb686748919c061780ddfbdcc2333cb61b8251e3f7389d6ccedbcba0934f0efc644f2cacb826b3e18199e74a84a8f973ef1859a604f5277db84208d8089a4dcdf468e92430c386dbc9e05c167a6f3d2c3c2bdd48b4343f5e2162d8d07fed70a3641cca2e5abf0"}, {0xf8, 0x109, 0xc54, "4df4083af7bbd70cfec1aef49f20ca185a2bdbb39c904f658c5ec0a221a7edf35f9e04ba693802b95a24a16fd543e6f4a00642a33acd6c29d69b7e694b29aae564e2a043afd9e47f807c7f0896f86a0f033233a1300f231278e0e826568c6f7bd8b593bace394ebe526f4cb34dbc078c15ad3c534b58af88e6237d8af97c9f41d0951c1d656d0b160d91eda793ddd0654c3e69731e70066e8e0ecee6b89fcc5afb2d249e61dc99d393030a88980c61914cdfc6c78c0671251031d1faee5f4d9ad8ac1b131cd6db7d19050abe514c98ca44019f0c4b548a2d67eb608b0a9a5ea418c827"}], 0x1e0}, 0x4040014) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000800)="ce4377b4d304d4a48518fef38e85f5f7be9e2c0bff5f81cc70ffdaf370c38882c8a906ccefcfdda93f3acf2be1e850bc5a36d41d23245676d2946bb9ce8545cb4fb0a9c8f26dbaa68c2dad031b85bd53f83e25bed5e07352147d65917f737f193e4e6a908391700257dd29b45ece833207fa0323b1b316dd69eedad4bfe8a974011d413e39a4433f26b43dd0d117fdd3aea64cadd24aa14a654efccd79fc6c2f91e7fab8f43c1c16637d7bf1380298a0bec0b643a42912b1ef6915fa5cef9a1ad464ab9345c95049338170") r3 = accept$unix(0xffffffffffffffff, &(0x7f0000003040)=@abs, &(0x7f00000030c0)=0x6e) recvfrom$unix(r3, &(0x7f0000003100)=""/106, 0x6a, 0x100, &(0x7f0000003180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r4 = accept$nfc_llcp(r1, &(0x7f0000007400), &(0x7f0000007480)=0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000074c0)=0x80000000, 0x4) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000007500)=0x1, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000007600)={'ip6erspan0\x00', &(0x7f0000007540)=@ethtool_flash={0x33, 0x8, './file0\x00'}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffff7) pipe(&(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000007680)={0xc021}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000007700)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r7, &(0x7f00000077c0)={&(0x7f00000076c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000007780)={&(0x7f0000007740)={0x34, r8, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400c004}, 0x4) r9 = socket$inet(0x2, 0x80000, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000007800)='scalable\x00', 0x9) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000007840)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000007880)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r10, 0x84, 0xc, &(0x7f00000078c0), &(0x7f0000007900)=0x4) socketpair(0x9, 0x4, 0xc1, &(0x7f0000007940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000007980)=0x4) [ 255.750063][ T9784] IPVS: ftp: loaded support on port[0] = 21 [ 255.906965][ T9784] chnl_net:caif_netlink_parms(): no params data found [ 256.006559][ T9784] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.015567][ T9784] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.024329][ T9784] device bridge_slave_0 entered promiscuous mode [ 256.043249][ T9790] IPVS: ftp: loaded support on port[0] = 21 09:42:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x3}, 0x10) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000080)={0xa, 0x4e22, 0x2, @ipv4={[], [], @remote}, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)="12250b1bedfbc10dad2222b9460a6ce7a0ebf635959b3f9ce845acda86ac70ac32366951c7edf29e8a8c79b790ec44c8b851f59ee85d954a274029bffbb8293d1e051e97ab5c9862f6172e89a33f3ca2768204f6011512c232c26349d2897aee7d795049007a8e77dbdf840ed4fb4eb2aedf930167f03321e95261bf9bff34140c3b", 0x82}, {&(0x7f0000000180)="af267a3eaa9f3e5ea1f4718d80cf14ce6000385773b0a477a3231d213b63bf654457e9a2187b37a321f95d5629b741d070868a2aa0561972df6b4d3e672b485588c96fb45cffa93417ef059f9da9b0d759c03083e212cc251d061db2d6", 0x5d}, {&(0x7f0000000200)="6108d78d799922be23652b939a05765b9d3561c0754894e6adeb8b276104c5281868b7bb4b5df679edb20c2f1ccef5f1aaccf2b5c0ee808cc5687dc965677bdf91f985e174f9bc5eae23d20f9ec796efd65bdcd884c2bc50bfe439ead0aafe5cd99c7e10fbd491ccf584ba97fbd7b40be20a62a200a8", 0x76}, {&(0x7f0000000280)="7cb89422b1288ce221b3dd5cce74cbeefc28c542e836fc4a862dc27dc9762bf1428dc3c201e428def6c55068f593708b2272a6cf0ca536e33bcf5e9bda39e19c924ac772557cdacb859ce9e3e47855fe7c1acbbb9190a9e55b8de615f4ca145f2a8425ba72f71ba42ba45e2e5873fe20198ce166241a71d135d0aea44a41a3d0b623c7566f67199cc2fb7ee752e111d117ffcc516e518fbcbd41522fadab8ea96281c182000a75c638479a81a32d961921a07ab5477cf0a32be2380f08aa5f9cad09c81c24b7a0213f144b29d603e14d01434d6c0c466d37", 0xd8}, {&(0x7f0000000380)="09b03c881f8cf406dfc1b9a32d3c5c28a1f717afa08f696f71958e2016dd7b7309af2cf8727896dfa216c4b0cdf0b885c5baefead3bf1ca48a5747c4cc7f09f98a3754213b9a2f5e2e94b023efe910ba3c345a626fb9fadeb860ea41be291e067a28f04c9ac94078c467b702ce4531e68c247e791e3e08cdcc685792ec8eb85e4c2cb602cfecf9941c05910a375c376d6a23c8c66312d964b8bbdae74ec615f6c0edf472323526c8787e82ca974c747b4ee3a8e2984144a4976a3ec71ad41a6e2e8bc98435ee383a2f11d395", 0xcc}], 0x5, &(0x7f0000000500)=[@rthdr_2292={{0x98, 0x29, 0x39, {0x5c, 0x10, 0x0, 0x91, 0x0, [@dev={0xfe, 0x80, [], 0x10}, @mcast2, @mcast2, @rand_addr="37b93dc24ea24da771ccfc106051c3f6", @mcast1, @rand_addr="b419408d83a7750f5c92652b6e60ee4b", @mcast1, @mcast1]}}}, @dstopts={{0x30, 0x29, 0x37, {0x62, 0x2, [], [@hao={0xc9, 0x10, @remote}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x5c, 0x10, 0x0, 0x97, 0x0, [@local, @dev={0xfe, 0x80, [], 0x43}, @mcast2, @empty, @local, @empty, @dev={0xfe, 0x80, [], 0x26}, @empty]}}}, @hopopts={{0x68, 0x29, 0x36, {0x88, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x8, 0x1ff, [0x2, 0x2, 0x81, 0x9, 0x5, 0x101, 0x8, 0x1]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x1e0}, 0x40040) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f0000000780)=0x94, 0xfffffffffffff105) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(0xffffffffffffffff, &(0x7f0000000880)=@can={0x1d, 0x0}, &(0x7f0000000900)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000940)={@empty, 0x62, r3}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000a00)={0xffffffffffffffff, &(0x7f0000000980)="70de75a6a0af9141649936268e48c52cc06e6e3a8ac18588785c0d7872", &(0x7f00000009c0)=""/23}, 0x20) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000a40)=0x8001, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000a80)={0x80, {{0xa, 0x4e24, 0x40, @mcast1, 0x6}}}, 0x88) r5 = socket$inet(0x2, 0x2, 0xfe) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000b80)={0x0, 0x6}, &(0x7f0000000bc0)=0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000c80), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000cc0)={r7, 0xf4}, &(0x7f0000000d00)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000d40)={r8, 0x6}, 0x8) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r9, 0x8983, &(0x7f0000000d80)={0x6, 'wg1\x00', {0xd2}}) r10 = accept(0xffffffffffffffff, &(0x7f0000000dc0)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000e40)=0x80) ioctl$HCIINQUIRY(r10, 0x800448f0, &(0x7f0000000e80)={0x0, 0x1, "09a9b0", 0x9, 0x6}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r9, 0xc0506617, &(0x7f0000000ec0)={{0x1, 0x0, @identifier="ae8a06baae050f68315bf44ebc17010d"}, 0x1, [], 'm'}) r11 = accept4(0xffffffffffffffff, &(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000fc0)=0x80, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000001000)=@int=0x1, 0x4) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002380)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r12, &(0x7f0000004a40)={&(0x7f00000023c0)=@generic={0x29, "52607b8c4c1dbf61a03b218143f322ade5081be29b5b84a6ff313e29f53434aab19f948763b99f78121a3c8e3de2852741eafb7ca555b4f5bc87359c5470ab8b6817cd5845b915bedf1b17f69c9ac3714ea9126d19d1262db4946adda4c029f7ba56a830ca138b5ad2041a43cc22aea7a866376129fc3b5a5736de18d7e8"}, 0x80, &(0x7f0000004980)=[{&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="fb6a7fc74cf7404de573959e116f49eafb59eba614dbffe17872e42cac1b1c8d24f7cc198285e88b169ffb923dc849efbaab72dd95f3f3a4425067550bc443bee9154e24f9326bf427650f54bf60cb8349f874e9a20d855bad90cca6928bf8a1969433008ffb2a97fe53d41eccff2480a4672dc49fbea1b0a603810ad8542474d139ee5cd20764bc9af7d814e73fdf562d8fa7c309cc855df4f067c12f769d23c1e60d404beb26a7f5c4b418e44449512cfe50044a551722173309c81d3cd1768a1a22d75a930b1d23dc929ff4f6a0ec2e62fe2a485262857b17aeeab12d81f890644c002baccffddab60f", 0xeb}, {&(0x7f0000003540)="3d5e90cc7b5d5f07cb091f82d9e450ceff7c4647eee4aed153c7a26cb1a2fbea73668e37e341f58840d12c621a0d9b68b3a082e420babaeb3e34e6da5fce95048a1cfb5a297eebcf5ad5f037d2b42d2537d349bf7120d04553e2ff585c2bd70fc27eeb64a107301d16e0a895980e5f87cf6dfbe97b7e7208dd934a44e21afd6aab3fe16a3e6e3aa84ddfa3c3ebcb6cf74ede7463d779c501c0e046e66460961c5a12a6077bcb67067754c9f666c34e60f409899243f395e45d9214b7b8ecded5ff5f7e03ed91a45451b6f588a9e852c8b5d829460d5bc9", 0xd7}, {&(0x7f0000003640)="b505f459e31a04119b3134af89a437ac7a184bd2437635ce2c01c6320dd56ec1bd483c39706959b7ec3aecf3b9b2e58f255c1a5b2d4b40067792cdf10d75dacbdba1c6cac7e7bfa077cfe26984a1419e288c", 0x52}, {&(0x7f00000036c0)="0a71b53267b98a13b15f25290824e14320989899b617924d04678f6292ffb140e246e2e19c0c4e369debbf7b258990d4378e2b40c3c1b3ab714436be2d4dde446cfbbde96a2cedff716bfc543e33a97ea971cac7e68f8f5971ea56062e708e3619f7cf36ad83c0f42233637f9f552893b5e6088ae6416d6cb8a50330ad3b6f25d9da4327f42b75fdd3fb9eb9d84a26231ae33d01fd", 0x95}, {&(0x7f0000003780)="1b", 0x1}, {&(0x7f00000037c0)="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", 0x1000}, {&(0x7f00000047c0)="3fce4dddceff60ae082f2dc9fa5d367bf513a8e97173032190baac54076a667eec6627bebd76f7477cc50fba14104c99a7a844fea3a1629472d90e93cd87e3880a08720a6eccf4d6a25238d049b037240015e84abe49927bcd56c3bd308718edf4203da77340249cfa0610bdf41af49200116aaafbe395dd58ff9e1f7d6432488c161fa87786263579e9d920aabfe70624", 0x91}, {&(0x7f0000004880)="b968777db53487cf1a8a6d53a90b215bb79c1bcd6c72a1cadad8a8f13ba6e682948f69a9adee7dd846ca68b735b0adb9e526ea3ae06ab0f73ce7da6b41cd24e5b94a5092b5a46be8b6348a6ffe37d9859836b33a32cb843d83c51c0ba62b5df6489fd616ef3bb27ee0203ae25dab0001243def6a01ff7ba59e1296de0e235d5aefeaff90d03f68f5344b59277ad71b9df1f8bef061e2aa38aca51e1689cb2917d8847a04621525fbfc2933c6", 0xac}, {&(0x7f0000004940)}], 0xa}, 0x20000001) connect$pptp(r12, &(0x7f0000004a80)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) [ 256.051580][ T9784] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.058824][ T9784] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.073025][ T9784] device bridge_slave_1 entered promiscuous mode [ 256.115568][ T9784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.142103][ T9784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.211302][ T9784] team0: Port device team_slave_0 added [ 256.231478][ T9784] team0: Port device team_slave_1 added [ 256.280264][ T9784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.287253][ T9784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.315158][ T9784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.365201][ T9784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.373528][ T9784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.400721][ T9784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:42:10 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x140f, 0x100, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008818}, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, 0x13, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x4044}, 0x20000800) accept(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000400)=0x80) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000440)={{0x81, 0x9}, 0x18}, 0x10) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000004c0)={0x9}, 0x4) r5 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000005c0)={'\x00', &(0x7f0000000580)=@ethtool_eee={0x45, 0x5b, 0x10000, 0x6, 0x5, 0x4, 0x7, 0xfff, [0x7, 0x400]}}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000600)={0x0, 0x88, "6b81817831ad5f020fd84615fe9dfe6c069847a50c9a5c60c4d4fbcdce2e4f90dd428c561481103d7432f07df7bc1f9cc11320c0dbbfae74d69c7855fb68089705b7a3696bfd0e327742bb3b29b4d090bac01d3fd82bb062897798ccb24bb8efc63491bff5a55953f53e17b712cbe0e823e46acd0284a64fc4239f5ec3f09d22894363ecd4d436a0"}, &(0x7f00000006c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000700)={0x2, 0x202, 0x2, 0xfff, r7}, &(0x7f0000000740)=0x10) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000b80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000800)={0x30c, r8, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x80, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67a47ffe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c5caa94}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65486910}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5281b486}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35f0e13f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa93b072}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x329d45f5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f04a085}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x666cc969ecf04f39}, {0x5}, {0x5, 0x3, 0xa}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x150, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x443df4b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31b4256e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c913c7a}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdef6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7446880f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2afb9777}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9c4e32}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82c8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8a6bfed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4eeef7ea}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2fb}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73253a0f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8120}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c83}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22e56547}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d2d24b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2924b1ac}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1663}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x22be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee96}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b38}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35d5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x206dd77f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4001ac12}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8393}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x640fb5f9}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x954e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1bae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44f6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67e09336}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d13de9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f0272a1}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd4, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7864fd5b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x194d0aaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6976fd42}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30edde66}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x659dcaf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b4635a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c3d19b6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4219848b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0xc9a542f9b14a6b83}, 0x8000) accept4(r2, 0x0, &(0x7f0000000bc0), 0xc0000) r9 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_void(r9, 0x1, 0x0, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x28, r11, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000880}, 0x20000010) r12 = syz_genetlink_get_family_id$smc(&(0x7f0000000dc0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x90, r12, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040050}, 0x40) socketpair(0x1d, 0x3, 0x2, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r14, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x50021908}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)=@setneightbl={0x90, 0x43, 0x4, 0x70bd2c, 0x25dfdbfb, {0x7}, [@NDTA_NAME={0x9, 0x1, 'syz0\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x1}, @NDTA_THRESH3={0x8, 0x4, 0x5}, @NDTA_NAME={0x34, 0x1, 'vmnet1ppp0mime_type\x8eselinuxvmnet1-user+cpuset^$\x00'}, @NDTA_THRESH1={0x8, 0x2, 0x3ff}, @NDTA_THRESH2={0x8, 0x3, 0x3e00000}, @NDTA_THRESH1={0x8, 0x2, 0x9}, @NDTA_THRESH2={0x8, 0x3, 0x7}, @NDTA_NAME={0x9, 0x1, '.\xe8{*\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x4004800}, 0x4804) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r15, 0x84, 0x75, &(0x7f0000001140)={0x0}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r14, 0x84, 0x18, &(0x7f00000011c0)={r16, 0x6}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f00000012c0)={r17, 0x4c, &(0x7f0000001240)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x3a}, 0x800}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000001300)=0x10) [ 256.421496][ T9790] chnl_net:caif_netlink_parms(): no params data found [ 256.427700][ T9792] IPVS: ftp: loaded support on port[0] = 21 [ 256.515058][ T9784] device hsr_slave_0 entered promiscuous mode [ 256.581098][ T9784] device hsr_slave_1 entered promiscuous mode 09:42:10 executing program 4: socketpair(0x29, 0x3, 0x9, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x80000) r2 = accept4$bt_l2cap(r1, &(0x7f0000000600)={0x1f, 0x0, @none}, &(0x7f0000000640)=0xe, 0x800) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000680)=0x1, &(0x7f00000006c0)=0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x438, 0x0, 0x240, 0x240, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000700), {[{{@arp={@broadcast, @multicast2, 0xffffffff, 0xffffffff, 0x2, 0xf, {@mac, {[0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff, 0x101]}}, 0x7, 0x8000, 0x2, 0x9, 0xff, 0x20, 'wg2\x00', 'veth1_macvtap\x00', {}, {0xff}, 0x0, 0x28}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x8, 0xffffffff}}}, {{@arp={@broadcast, @dev={0xac, 0x14, 0x14, 0x31}, 0xffffff, 0xff, 0xe, 0x1, {@mac=@remote, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@dev={[], 0x2c}, {[0x0, 0x0, 0x0, 0xff]}}, 0x4, 0x1, 0x7ff, 0x2, 0x8d, 0x627e, 'virt_wifi0\x00', 'syzkaller0\x00', {0xff}, {}, 0x0, 0x20}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x3f, 0x1f, 0x101, 0x0, 0x0, "28bef50f08fe443234eaa76a8f41985f859f107acaf331e8cdb9e18ddb6317bd2093c9f9c507f4094b99fcfc0579f3af532765f7a9e7c82dd8f845b13fa99356"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @rand_addr=0x5, @dev={0xac, 0x14, 0x14, 0x21}, 0x8, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000cc0)=0x7fff, 0x4) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000dc0)=""/146, &(0x7f0000000e80)=0x92) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)={0xd, 0x6e39, 0x45, 0x5, 0x120, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000fc0)={r5, &(0x7f0000000f00)="0a3561ad27f35403caf3aeb050c9cae6645b1a4ad187d305f09c3bbecff8f29b6fc43b81a6eed89bbd9d4781f09d65f08c55452602e3066cbf0cbd8d90b0fa1e83e3ead41eb15837a315728b2c71", &(0x7f0000000f80)=""/10}, 0x20) r6 = socket(0x25, 0xa, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e21, 0x8, @remote}, {0xa, 0x4e23, 0xffff0001, @rand_addr="5254ab15692cf5fa941eea7aaa7d94e6", 0x2}, 0x4, [0x2, 0x6, 0xfff, 0x5, 0x5, 0x1, 0x6, 0x80000001]}, 0x5c) socketpair(0x2, 0xa, 0x5, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000001100)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000802}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, r9, 0x8, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8891}, 0x84) setsockopt$inet6_int(r7, 0x29, 0x11, &(0x7f0000001200), 0x4) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000001280)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x24, r10, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8469}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x20008041) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001380)={{0x3, 0x0, @identifier="c994be86d7bacbb00f76084972c7f309"}, 0xba, [], "5de44f189190a42fe3211d3b8e32bf317821d064b5a731bbf9832d218026914804a24dc1d5d43751cc729ab0876ac12539aa437a01ea25507b40a9c2adc886b5ec887d92aa540140a1f55674cb6e738ee33d5a266d8028635f616e3eee0722e995244593580376b3af10f2fb8f948031aa748dfb23d72744c363f1f05b4cea3e2b763b105edcc464f939e19cbacb2eba2873c7241590b04931d195e8a7607e2d7e88a4d7d526a054178c85fa4ce5c3359880bc185e83a79a6916"}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001500)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001640)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001600)={&(0x7f0000001540)={0x88, r11, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x20004080) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001680)=0x8000, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0xa, [@enum={0xb, 0x4, 0x0, 0x6, 0x4, [{0x1, 0x4}, {0x1, 0x7800}, {0xd, 0x2}, {0x1, 0x20}]}, @struct={0x4, 0x6, 0x0, 0x4, 0x0, 0x2, [{0xb, 0x2, 0xfffffffd}, {0xd, 0x0, 0x5}, {0xa, 0x2, 0x2}, {0x2, 0x4, 0x200}, {0xd, 0x5, 0x1b}, {0x7, 0x3, 0x4}]}, @struct={0x9, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x3, 0x1, 0x6}]}]}, {0x0, [0x5f, 0x30, 0x61, 0x30, 0x61, 0x2e, 0x0, 0x30]}}, &(0x7f0000001780)=""/136, 0xba, 0x88, 0x1}, 0x20) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000001880)={@none, 0x6, 0x0, 0x5, 0x6, 0x8, "8a86ec1bd8735f9fa4bd5de0433e3ce77c213dda28947bc3ecb264d691042f7fb92be7297d840abeb4c5fd776dda7d0d551a94b8de873501c700f76dcba28465882cde76c9569ed1e35378e7eded0806673f3965b275986e3b7d91079c2df45e04a8940c4819bc6cf39a29ebbad174c1eded0ee83a1b2e2ad20483507a5f767d"}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000001a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/35, 0x23}], 0x1, &(0x7f0000001b00)=""/57, 0x39}, 0x2040) ioctl$SIOCAX25CTLCON(r12, 0x89e8, &(0x7f0000001b80)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x7, 0x8001, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @default]}) r13 = socket$inet(0x2, 0x4, 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000001c00)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x6, @local, 0x9}, @in6={0xa, 0x4e22, 0x3f, @mcast2, 0xfffffffd}], 0x48) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000001d40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x34, r10, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffd}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 256.711691][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 256.725290][ T9790] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.738834][ T9790] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.746832][ T9790] device bridge_slave_0 entered promiscuous mode [ 256.785267][ T9790] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.792674][ T9790] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.801147][ T9790] device bridge_slave_1 entered promiscuous mode [ 256.889397][ T9790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.962744][ T9790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.055419][ T9790] team0: Port device team_slave_0 added [ 257.086228][ T9790] team0: Port device team_slave_1 added 09:42:11 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x81000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x33, "1da5312b71068dca0cacb71b04859bd5e45ec88d4fe01147560c6d1bf73c3e09460daca1db5908a4663c3c5351aed41be7a2bc"}, &(0x7f0000000200)=0x3b) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r3, 0x8001, 0x8, 0x9}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0)=r4, 0x4) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000400)=@buf={0xed, &(0x7f0000000300)="e35e1e66b7f469b85e4fc3636686547ca39b6d8f6cc92653a164be9e00ce3f21109ffab55e95e34f8e2752b5799db3874b85defa35268d84738c13034bc2755d82a9f76782493b5b384fb62567fdac2c5af1663cbb2d259f633215ed81f29457f0fdc82f880045ff60351c57f02099136554a218d8a27e43c8680e1b9ddd547164fee30343f5b750919a552259700de3daaaaecf9cc3a5faf1265f4ebbbc83b5c7ae82650860cb7eb9efb4bea5c8f85bb98f2ad534fea6b05bcc1cca49d9fc96aa3a8e2ef069c8ebf1ac1815f83cecf3b473cf9de7360376f628d40faed745aa10c28110b4d5d7564ec463c951"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r6, &(0x7f0000000bc0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x48, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x2}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0xffff}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x71}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffbb}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000890}, 0x8804) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000c00)={0x0, 0x3ea1c46b, 0x81, 0x9}, &(0x7f0000000c40)=0x10) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r10, 0x8912, &(0x7f0000000cc0)=@req={0x28, &(0x7f0000000c80)={'veth0_to_bond\x00', @ifru_map={0x5, 0x1, 0x5, 0xbd, 0x4, 0x6}}}) r11 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000002380), &(0x7f00000023c0)=0x4) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f0000002400)={0x1, 'batadv_slave_0\x00', 0x1}, 0x18) pipe(&(0x7f0000002740)={0xffffffffffffffff}) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f00000027c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r13, &(0x7f0000002900)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000028c0)={&(0x7f0000002800)={0x88, r14, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x88}}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000002940)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)=@null) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002a00)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAXSEG(r15, 0x84, 0xd, &(0x7f0000002a40)=@assoc_id=r9, 0x4) r16 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) recvmsg(r16, &(0x7f0000002f00)={&(0x7f0000002a80)=@can, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002b00)=""/207, 0xcf}, {&(0x7f0000002c00)=""/130, 0x82}, {&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/234, 0xea}], 0x4, &(0x7f0000002e80)=""/125, 0x7d}, 0x40010022) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002f40)='memory.stat\x00', 0x0, 0x0) bind$x25(r17, &(0x7f0000002f80)={0x9, @null=' \x00'}, 0x12) [ 257.183840][ T9801] IPVS: ftp: loaded support on port[0] = 21 [ 257.200125][ T9795] chnl_net:caif_netlink_parms(): no params data found [ 257.232845][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.248739][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.275033][ T9790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.286475][ T9784] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.346728][ T9784] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.415013][ T9784] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.472555][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.479684][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.505773][ T9790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.600526][ T9790] device hsr_slave_0 entered promiscuous mode [ 257.639030][ T9790] device hsr_slave_1 entered promiscuous mode [ 257.679806][ T9790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.687589][ T9790] Cannot create hsr debugfs directory [ 257.707455][ T9784] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 257.761856][ T9792] chnl_net:caif_netlink_parms(): no params data found [ 257.768251][ T9804] IPVS: ftp: loaded support on port[0] = 21 [ 257.909942][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.917092][ T9795] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.925512][ T9795] device bridge_slave_0 entered promiscuous mode [ 257.936549][ T9795] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.944553][ T9795] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.952958][ T9795] device bridge_slave_1 entered promiscuous mode [ 258.017100][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.024398][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.032666][ T9792] device bridge_slave_0 entered promiscuous mode [ 258.044862][ T9795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.081306][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.088464][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.096335][ T9792] device bridge_slave_1 entered promiscuous mode [ 258.107224][ T9795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.137728][ T9795] team0: Port device team_slave_0 added [ 258.168564][ T9795] team0: Port device team_slave_1 added [ 258.194828][ T9792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.223421][ T9790] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.267978][ T9790] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.339944][ T9792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.359828][ T9790] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.414375][ T9790] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.483560][ T9795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.492966][ T9795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.520005][ T9795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.534177][ T9801] chnl_net:caif_netlink_parms(): no params data found [ 258.582920][ T9792] team0: Port device team_slave_0 added [ 258.589518][ T9795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.596512][ T9795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.624377][ T9795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.661689][ T9792] team0: Port device team_slave_1 added [ 258.730941][ T9795] device hsr_slave_0 entered promiscuous mode [ 258.779165][ T9795] device hsr_slave_1 entered promiscuous mode [ 258.818803][ T9795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.826414][ T9795] Cannot create hsr debugfs directory [ 258.850339][ T9804] chnl_net:caif_netlink_parms(): no params data found [ 258.924991][ T9792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.935385][ T9792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.965780][ T9792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.028210][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.036511][ T9801] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.045140][ T9801] device bridge_slave_0 entered promiscuous mode [ 259.058128][ T9792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.066726][ T9792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.093484][ T9792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.112801][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.120751][ T9801] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.129514][ T9801] device bridge_slave_1 entered promiscuous mode [ 259.191202][ T9784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.208800][ T9801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.221815][ T9801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.254135][ T9804] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.261634][ T9804] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.270274][ T9804] device bridge_slave_0 entered promiscuous mode [ 259.280536][ T9804] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.287614][ T9804] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.295989][ T9804] device bridge_slave_1 entered promiscuous mode [ 259.318413][ T9790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.361791][ T9792] device hsr_slave_0 entered promiscuous mode [ 259.420105][ T9792] device hsr_slave_1 entered promiscuous mode [ 259.478783][ T9792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.486374][ T9792] Cannot create hsr debugfs directory [ 259.514702][ T9801] team0: Port device team_slave_0 added [ 259.535455][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.544145][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.556634][ T9784] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.574715][ T9801] team0: Port device team_slave_1 added [ 259.603874][ T9804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.630855][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.637828][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.665057][ T9801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.677430][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.687993][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.696704][ T3944] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.703961][ T3944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.712276][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.721414][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.729989][ T3944] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.737029][ T3944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.744701][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.752586][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.762161][ T9804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.791578][ T9801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.798539][ T9801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.826438][ T9801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.853684][ T9790] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.865566][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.873522][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.882338][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.905461][ T9795] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.031836][ T9801] device hsr_slave_0 entered promiscuous mode [ 260.069644][ T9801] device hsr_slave_1 entered promiscuous mode [ 260.135942][ T9801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.143626][ T9801] Cannot create hsr debugfs directory [ 260.160428][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.173827][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.183206][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.194389][ T9795] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.268075][ T9804] team0: Port device team_slave_0 added [ 260.276673][ T9804] team0: Port device team_slave_1 added [ 260.302884][ T9804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.310156][ T9804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.336301][ T9804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.347512][ T9795] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.401301][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.410613][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.419494][ T2831] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.426546][ T2831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.439664][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.458475][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.467942][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.481698][ T9804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.492191][ T9804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.522179][ T9804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.533464][ T9795] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.643214][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.652423][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.661346][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.668412][ T3943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.686935][ T9784] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.698653][ T9784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.732859][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.744169][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.753847][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.763272][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.773029][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.781681][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.790287][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.799630][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.861991][ T9804] device hsr_slave_0 entered promiscuous mode [ 260.909090][ T9804] device hsr_slave_1 entered promiscuous mode [ 260.940869][ T9804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.948458][ T9804] Cannot create hsr debugfs directory [ 260.956994][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.968462][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.976718][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.986066][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.020635][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.029976][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.084386][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.092145][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.100124][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.108418][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.120963][ T9784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.136756][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.187528][ T9792] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.233349][ T9792] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.288855][ T9792] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.375283][ T9801] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.434485][ T9792] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.498723][ T9801] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.577915][ T9801] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.634719][ T9801] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.717525][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.731281][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.742100][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.750010][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.767607][ T9790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.780415][ T9795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.862268][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.871724][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.914035][ T9795] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.929766][ T9804] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.962020][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.970931][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.001675][ T9804] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.041043][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.049778][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.057952][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.066756][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.075994][ T3944] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.083135][ T3944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.092124][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.100055][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.107704][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.116121][ T9784] device veth0_vlan entered promiscuous mode [ 262.130854][ T9804] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.171797][ T9804] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.245365][ T9790] device veth0_vlan entered promiscuous mode [ 262.257992][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.267552][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.276014][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.284978][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.294012][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.301314][ T3943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.341233][ T9784] device veth1_vlan entered promiscuous mode [ 262.356308][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.364769][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.376429][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.385373][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.397369][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.406058][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.418083][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.426918][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.449594][ T9792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.463545][ T9790] device veth1_vlan entered promiscuous mode [ 262.483353][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.504979][ T9792] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.513550][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.521970][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.565515][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.574864][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.583980][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.592689][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.632608][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.644727][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.653946][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.663227][ T2831] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.670343][ T2831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.678250][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.686944][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.695619][ T2831] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.702827][ T2831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.721397][ T9784] device veth0_macvtap entered promiscuous mode [ 262.735783][ T9784] device veth1_macvtap entered promiscuous mode [ 262.749436][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.759491][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.768063][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.779059][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.788375][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.797040][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.805802][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.814517][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.847281][ T9790] device veth0_macvtap entered promiscuous mode [ 262.871138][ T9801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.880861][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.889554][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.900372][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.911812][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.920962][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.930924][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.939940][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.948551][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.963832][ T9792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.977341][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.990874][ T9790] device veth1_macvtap entered promiscuous mode [ 263.024676][ T9801] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.031925][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.044359][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.053144][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.063738][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.072188][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.080742][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.125094][ T9784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.139617][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.147118][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.155594][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.164139][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.173504][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.182378][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.191680][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.200531][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.209042][ T2831] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.216177][ T2831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.229502][ T9795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.242552][ T2831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.256098][ T9784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.275892][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.287524][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.301002][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.311586][ T9792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.333711][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.342609][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.353351][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.363402][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.372873][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.380009][ T3943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.388021][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.397112][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.416011][ T9804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.428069][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.442649][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.454334][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.475770][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.488465][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.497829][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.566978][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.576351][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.586951][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.596322][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.605432][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.614854][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.623080][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.634366][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.654839][ T9804] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.712015][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.721022][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.800693][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.819351][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.829552][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.838324][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.847536][ T3944] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.854685][ T3944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.864012][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.873100][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.949318][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.957264][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.966705][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.976492][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.989762][ T3943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.998150][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.005265][ T3943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.030893][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.094709][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.106706][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.115624][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.124861][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.133769][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.142224][ T9792] device veth0_vlan entered promiscuous mode [ 264.159366][ T9792] device veth1_vlan entered promiscuous mode [ 264.224684][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.233283][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.245352][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.254157][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.262885][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.272310][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.281932][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.291409][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.300967][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.314803][ T9795] device veth0_vlan entered promiscuous mode [ 264.351247][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.360538][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.389597][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:42:18 executing program 0: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x400000000010, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) recvmsg(r1, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0x522, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x6, 0xa132, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 264.397678][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.427230][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.469352][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.476879][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.514646][ T9795] device veth1_vlan entered promiscuous mode [ 264.548035][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.558101][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.661109][ T9792] device veth0_macvtap entered promiscuous mode [ 264.674346][ T9801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.691955][ T9804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 09:42:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES64=r5, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x4000000) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 264.704701][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.761079][ T9792] device veth1_macvtap entered promiscuous mode [ 264.772359][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.795028][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:42:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x68}}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) [ 264.826041][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.844285][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:42:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="f40000000001010400000000000000000a00000234001080080001400000080008000340000000030800034000000003080002400000003f0800034000000002080003400000000708000340000004000800074000006f5e540004805000028005000200fd0000000c00034000000000000001000500020003000000050001001f00000005000100c6000000050002001c000000050001003f000000050002000500000005000100f8000000240017000000000800000008000001010000000600000002000000010000000200000009100005800a000100482e32343500000014000f80081a0240000000040800024000008001"], 0xf4}, 0x1, 0x0, 0x0, 0x16}, 0x20000084) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001202", 0x2e}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0xffffffda) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0xf, 0x6, 0x801, 0x0, 0x0, {0xf}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x2400c001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$cgroup(r3, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$pppoe(r4, &(0x7f0000000300)={0x18, 0x0, {0x4, @local, 'batadv_slave_0\x00'}}, 0x1e) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000828bd7000fedbdf2500000000080009000200000006001c0009000000080011000100000028001100f200000005002100000000000df657409d1b55930dbc0a236b902153"], 0x3c}, 0x1, 0x0, 0x0, 0x40055}, 0x801) [ 264.963393][ T9792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.014605][ T9792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.033809][ T9792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.044897][ T9792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.056638][ T9792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.081549][ T9795] device veth0_macvtap entered promiscuous mode [ 265.099224][ T9862] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 265.112947][ T9862] team0: Device ipvlan1 failed to register rx_handler [ 265.211162][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.229145][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.240476][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.248374][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.269473][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.279039][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.288283][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.307142][ T9804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.316650][ T9795] device veth1_macvtap entered promiscuous mode 09:42:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140a, 0xa16, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x2d74427cba06c71) [ 265.354263][ T9862] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 265.382512][ T9862] team0: Device ipvlan1 failed to register rx_handler 09:42:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x29, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000e1c0", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008002800000000003b9c6509cee7d7dbd330d0ae63a9242d06befa8385091e6563c98e6d7d2d327af8299c4648e7dd0cca9d9238f711a031deb004e395a74dd61488e5320eedaa2a1a0ca9e0ece58e3e469de7c16451c41089cc5051053429203eb64a68efa39d2528e481aeddb5b21ef851e47fe4139201d30a"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff1}}}, 0x24}}, 0x0) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r10 = getuid() r11 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r11, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000900)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r13 = getgid() setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, r12, r13}, 0xc) r14 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r14, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$nl_route(r9, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="b80000001a0000082bbd7000ffdbdf250aa01001fe00fe070008000008000300", @ANYRES32, @ANYBLOB="080099f2", @ANYRES32=r10, @ANYBLOB="14000500fe8000000000000000000000000000aa05001400e10000006800168062001c8008007400", @ANYRES32=r12, @ANYBLOB="08008a00", @ANYRES32=r14, @ANYBLOB="037255d28e13e5d06d867705426382f9d2eddfea11d1e86953b783146d1f7f3cd5a4831527ad736599b70846b9d9fddb89e7cfad08fe2ca26b4b14008f00764c10d4e1ca7ce467268f9ab8f52ea700000600150007000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4000040}, 0x20040001) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@broadcast, 0x4e24, 0x2, 0x4e24, 0x400, 0x2, 0x0, 0x20, 0x14, r8, r12}, {0x2, 0x2, 0x6, 0x1, 0x6, 0x0, 0x2, 0x5}, {0x2, 0x1f, 0xf46, 0x2}, 0x6, 0x6e6bb1, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x6c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x33}, 0x3506, 0x1, 0x0, 0x6, 0x5, 0x8, 0x85e}}, 0xe8) sendmmsg$alg(r3, &(0x7f0000000140), 0xd3, 0x0) [ 265.541273][ T9792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.578661][ T9792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:42:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 265.588535][ T9792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.628693][ T9792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.651546][ T9792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.691231][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.713728][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.740275][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.749163][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.757727][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.819634][ T9878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.831713][ T9887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.865413][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.878115][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.889366][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.900200][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.910189][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.921161][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.940465][ T9795] batman_adv: batadv0: Interface activated: batadv_slave_0 09:42:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRESDEC=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000004000008", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00\'\r\x00'/20, @ANYRES32=r13, @ANYBLOB="f108000000000000e1b50000e2df1550b294f6f40edc1ab495e101bb72c24bc0f4389bbe3c97bad957876b97d2a9a2a3ac2e8041bb02dd5a65a2fe9020d3deeb4f2b89e36921d25bcdb339af5b17450251cd0c249c23492403999acb2655fb11459b11e89fcca953e0ac6a4ba8c04be26a1f5d10b3ec7c8cf5985384e1707227b3c8c1f02fa0eabca2c1ea659c78be39f37edb25b9914362205e6e430cd33174b6eddc2688f52c14c2ab02e8c9d7c9ed0b14b797b3218a"], 0x24}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5800000024000705080002000000008b39def96a39d5dbc4763dfbce520000000008", @ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {0xfff1}}}, 0x24}}, 0x0) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r19, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x5c, r8, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r19}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r24, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {0xfff1}}}, 0x24}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r29, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {0xfff1}}}, 0x24}}, 0x0) r30 = socket$unix(0x1, 0x5, 0x0) bind$unix(r30, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r30, 0x0) getsockopt$sock_buf(r30, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r35, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {0xfff1}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f00000003c0)={'tunl0\x00', r35}) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r41, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r41, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r41, {0xfff1}}}, 0x24}}, 0x0) r42 = socket$unix(0x1, 0x5, 0x0) bind$unix(r42, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r42, 0x0) getsockopt$sock_buf(r42, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x3540, 0x28, 0xd27, 0x0, 0x40000, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x3510, 0x2, [@TCA_ROUTE4_ACT={0x268, 0x6, [@m_ct={0x4c, 0x14, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_LABELS_MASK={0x14, 0x8, "891133a0385dd793fe5373c8716bc3ee"}, @TCA_CT_MARK={0x8, 0x5, 0x80000001}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}]}, {0x4}}}, @m_mirred={0x1c4, 0xb, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1000, 0x80000000, 0x5, 0xc7, 0x6}, 0x1, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xc12, 0x8001, 0x20000000, 0xffff8001, 0x9}, 0x3, r24}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x81, 0x6, 0xffffffffffffffff, 0x288b, 0x4}, 0x4, r29}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7, 0xffffffffffffffff, 0x6, 0x32}, 0x1, r36}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x0, 0x1, 0x6, 0x1ff}, 0x1, r41}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xce000000, 0x5, 0x5, 0xd588, 0x7}, 0x1, r13}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x401, 0x10000000, 0x8001, 0x3}, 0x3, r18}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x401, 0x8, 0x1848c07a, 0x9}, 0xfb3d7d60c2f854e1, r18}}]}, {0xad, 0x6, "0569e444b200a43c39b605af1481513b394c2be5c5dd6c314655462c16e6ba0a96c4418dcb7b44f7a828827914aa410228022c698b9301b958d889cea4ec48df2fd9dcbaea7669fbcbb9bd866a0121ced43256b6b2845c5a56cc30726457a0d53f4806c2914ddcd5c4bfe6b230ddea9534bcf040353559ccc1be63a478ae373f72419e3061911b4cab5d29fccd51279f197f7c42b265e4376f24d3d5a851982ff190a02ad449531948"}}}, @m_ctinfo={0x54, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x5, 0x1, 0x5f91ddee, 0xd100}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3ff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2af}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x7f}]}, {0xf, 0x6, "78e14ef987fb03170c850a"}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x32}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xee}, @TCA_ROUTE4_ACT={0x2c0, 0x6, [@m_ipt={0x108, 0xe, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x1}]}, {0xf0, 0x6, "71762fbba8c0616791fc4a02b566ef78dcc2daf48bd4ee4b206220b06e0314bdb7617e82c21b1ec19cc527ec2cd91897f7ee745593ca71d4e1dc0095cb6b6a7247df8371047b9861830e9818f51d2c0b566418496ad4391263e0a14d3a7c6672b5b9b776d7658711720a3013da540046390e66e1ebc43ebd5669709fcdf69c6d0a7708055a6b57edd414513b08bdf020395ccf876f3dd59537e3b60aa48806131fcb1486d06c1e68342cc679292f48cbcf065a92bbbc8eb621b29b1854c36a6304364649635c583a9cdc4c2e19b8ca69adb915fda75cdf4e334b7b1bfc9fa029538652ae9770e5736e07bd05"}}}, @m_gact={0x108, 0xb, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0xf3, 0x6, "b9b37c07e538898683f0cd86206386b2935ef0411f6a18a54f6b99aaa27980ff13aa908403cc729e59fd9ae9da9b2392c4d8084835a856d0beb16d66e4123ce51c7e1544857f22df2998f8d5f5064899db498e493c4dcbedc7f1d1d81682c05fe403275aa31485af767f913219f611140d4308d8eb6812e06f5be017929416e32aa0d2766e9b41fea45cbd37d1a26443cac4be0fcf9c0b53c47ca6ed52b254a87ae5993aa3e75e83d08a21cab978040384aaa442c6bacc5cb70ac95a1d14221fa363ec8b193bd11709ccdb5a87e8b11dc445cddde6a56c596be74c970c6f335351ce1c417e4ca9158a8b8f0395801e"}}}, @m_sample={0xac, 0xd, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x12}]}, {0x8f, 0x6, "b8032fcd1eb792fcd11c80a85f8ac99fe4fb6447034a0e7d50c3f6b4d9ace5087c92d08a06358fe129fdcfb3c5a45e6d7277f5c724b67611c89a9d1b63a62190361d6ceff34aa9a893e5466c3604419cabf5db3997cea32ee14ab4d95cb4eab9f2737b0634351d7a944fea7b7494d62961ca74b190ff0d4974780f81096b77f511a7584b9bd6ca10c6307f"}}}]}, @TCA_ROUTE4_ACT={0xe4, 0x6, [@m_bpf={0x5c, 0xd, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r15}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r42}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x15, 0x6, "ee2039e10ce9ad5bcbf78d829705794ed3"}}}, @m_ife={0x84, 0x9, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x4, 0x6, 0x5, 0x200, 0x6}, 0x1}}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x4c6d}]}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}, @TCA_IFE_TYPE={0x6, 0x5, 0xffff}]}, {0x8, 0x6, "c82bc42a"}}}]}, @TCA_ROUTE4_POLICE={0x34, 0x5, [@TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4d19}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffce}]}, @TCA_ROUTE4_POLICE={0x41c, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x0, 0x2, 0x1, 0x7, 0x401, 0x8, 0x2, 0x0, 0x0, 0x200, 0x7, 0x4, 0x1, 0x2988, 0x800, 0x2, 0xc3, 0x465, 0x3, 0x2, 0xfff00000, 0x173fc627, 0x9, 0x6a, 0x4, 0x4, 0x7, 0x0, 0xfff, 0x9, 0x7, 0x7, 0x5, 0x81, 0x1, 0x7, 0x7f, 0xc4, 0x6, 0x346, 0x9, 0xcf3b, 0x7, 0x40, 0x101, 0x9746, 0x5, 0x813, 0x1, 0x100, 0x5, 0x88, 0x8001, 0x3f, 0x5, 0x1, 0x5712, 0x40, 0x15, 0x800, 0x9, 0x1, 0x20, 0x4, 0xffffffe5, 0x40, 0xcd, 0x6, 0x3, 0x100, 0x7fffffff, 0x20, 0x7, 0x7fff, 0x8, 0x9, 0x7f, 0x5, 0x7fffffff, 0x80000001, 0x6, 0x32d8fa92, 0x80000000, 0x0, 0x200, 0x0, 0x20, 0x1, 0x1ff, 0xd, 0x8, 0x7, 0x0, 0x4, 0x2, 0x7f, 0xea5, 0x2, 0x7, 0x100, 0xffffffff, 0x9, 0x9, 0x0, 0x0, 0x800, 0xa8, 0x2, 0x0, 0x2, 0x9, 0x8, 0x8, 0x80000001, 0x80, 0x7, 0xfff, 0xb8, 0xfffffffa, 0xffff, 0x3f, 0x0, 0xffffff00, 0x6, 0x80000000, 0x8, 0x1, 0x5, 0xff, 0x800, 0x80, 0x0, 0x9, 0x1f, 0x3, 0x1, 0x0, 0x0, 0x3, 0xaea, 0x2, 0xffffffc1, 0xeb2, 0x94, 0x7fffffff, 0x7fffffff, 0x7fffffff, 0x1, 0x5, 0x200, 0x1f, 0x1ff, 0x10000, 0x80000000, 0x7fff, 0x8001, 0x4, 0xfffffc00, 0x101, 0x7, 0x80000000, 0x7, 0x1, 0x9, 0x4, 0x80000000, 0x5, 0x737e3942, 0x7, 0x2, 0x8000, 0x3, 0x92, 0x400, 0x8, 0x2, 0x4, 0x6, 0xb715, 0x40000000, 0xe0000000, 0x2, 0xf94, 0x6, 0xffff, 0x89d, 0x5, 0x40, 0x20, 0x2, 0x81, 0x3f, 0x3806, 0x7, 0xffffffff, 0x9, 0x2, 0x70e4, 0x7fffffff, 0x100, 0x0, 0x12e, 0x0, 0x0, 0x1, 0x2, 0x3, 0x3, 0x1, 0x8, 0x400, 0xaae, 0x4, 0x0, 0x40, 0x5, 0x83, 0x1, 0x9, 0x6, 0x8000, 0x2, 0x8, 0x0, 0x2, 0x5, 0x8000, 0x80000001, 0x3, 0x1ff, 0x45, 0x9, 0x6, 0xffff, 0x4, 0x4, 0xfffffeff, 0x4, 0xfffff7e4, 0x3, 0x80000001, 0x0, 0x8, 0x0, 0x1, 0x7fff, 0x400, 0x7, 0x0, 0xffff, 0xd1471ea, 0x6, 0x9, 0xfffffffb, 0x6]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5a}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}]}, @TCA_ROUTE4_ACT={0x2a98, 0x6, [@m_ife={0x114, 0x9, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8ce, 0x81, 0x2, 0x80000001, 0x4}}}, @TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0x1a}}]}, {0xda, 0x6, "7e7df604922cf8ef6204e07a25bb64c6e6f719b41341f9660c6a178ed8ab923687ce6e4cd5e01e1198dec9ff59eded86bd4a8b38d13190221872dbc91087202159caceec7295b3acc80c2f1ee4a6161db1726cd3ef64b5ecd17d1dcd6f9dd92b5c51d19a81a9bbb549dc038b1e778ce15a702a8e53db0db092e54edce5fc913e5ca9ec3ca5d375c3ab20f6101048ecf10257cb292f17b593d2b0668faed1b725f63be7c3aa7489f16905ebdbb000666ad47f92b0019bbd98fe84790a9c29ae273002ecfe3aa016988287a489510c0be1cf5b0a019189"}}}, @m_police={0x2644, 0xe, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x2540, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x7, 0x400, 0x1, 0x8, {0x0, 0x2, 0xff, 0xff, 0x5, 0xfffffff8}, {0x9, 0x2, 0x800, 0x8000, 0xffe1, 0x6}, 0x534, 0x10000000, 0x6}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0xa93}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffd, 0x0, 0x1, 0x3, 0x2, 0x1000, 0x3, 0x2, 0x2, 0x7, 0x9, 0x1, 0x20, 0x5, 0x4a, 0x4, 0x9, 0x9bf, 0xffff, 0x8, 0x9, 0x1, 0x3f, 0x101, 0x200, 0x4, 0x1, 0x8, 0x1000, 0x7, 0x80, 0x7, 0x8, 0x0, 0xe1fe, 0x9, 0x101, 0x0, 0x0, 0x3, 0x0, 0xb5e, 0x0, 0x91d, 0x7, 0x200, 0x9, 0x0, 0x1, 0x0, 0x8, 0x2ce8, 0x5, 0x4, 0x1, 0x80000001, 0x8, 0xeb9, 0x560, 0x3, 0x7, 0x8, 0x5, 0xff4, 0x8001, 0xffffffff, 0x7f, 0x80, 0x3f, 0x1, 0x0, 0xf9, 0x6, 0x2, 0x7, 0x9, 0x1, 0x6, 0x0, 0x2, 0x1f, 0x3, 0x9, 0xb1, 0x8, 0xac, 0x3, 0xfffffff7, 0x5, 0x0, 0xeb4, 0x2, 0x1, 0x6, 0x6, 0xfff, 0x2, 0x4, 0x3, 0x10000, 0x1, 0x8001, 0x81, 0xffffffff, 0x0, 0x20a, 0x8000, 0x3, 0x36f, 0x7, 0x7, 0x1, 0x39c, 0x468159ee, 0x0, 0x5, 0x1, 0x8, 0x6, 0x8001, 0x40, 0xfffffffd, 0x400, 0xd8, 0xc9e0, 0x4, 0xfffffffb, 0x3, 0x97, 0xbe, 0x1, 0x7, 0x8, 0x8, 0x1, 0x2, 0x4, 0xfffffffd, 0x6, 0x100, 0x2, 0x2, 0x3, 0x3, 0x77, 0xd0f6, 0x5e6, 0xfff, 0x4743, 0x6, 0x2, 0x0, 0xa8fc, 0xffffff00, 0x400, 0xb76, 0x6, 0x101, 0x40100, 0x3ff, 0x2, 0x1, 0x80000001, 0x31ca, 0x220b8, 0x1, 0x6, 0x400, 0x751, 0x5, 0x5, 0xfff, 0x3, 0x8, 0x6, 0xd6c4, 0xffffff81, 0x824, 0x7b2, 0x0, 0xc041, 0x3ff, 0x3, 0x4, 0x7fff, 0x9, 0x1f, 0x6, 0x49dd, 0x5, 0x9, 0x5, 0x9, 0x6, 0x8, 0x9, 0x51e5, 0x1, 0x1000, 0x100, 0x7, 0xffffffc1, 0x7fff, 0x7fffffff, 0xffff7fff, 0x80000000, 0xffffffff, 0x4, 0xb4, 0x9, 0x9, 0xd00, 0x100, 0x5, 0x42f7, 0xfffffffa, 0x8, 0x4, 0x7cce38d2, 0x5, 0x5, 0x5, 0x921, 0x1, 0x0, 0x5, 0x7fffffff, 0x8, 0xf24, 0x1e, 0x4a60, 0x6c26, 0x2, 0x200, 0x7, 0x0, 0xffff, 0x764, 0xfdd, 0x7ff, 0x80000001, 0x1, 0x7, 0x100, 0x3ff, 0x0, 0x8, 0x3f, 0xaf, 0x6, 0xf21, 0x3, 0x17b80, 0xffff, 0x2, 0x10000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x400}, @TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x0, 0x5, 0x2, 0x1, 0xffff, 0x7fffffff, 0xff, 0x4812, 0x3, 0x1f, 0x6, 0x8, 0x7a4, 0x6, 0x1, 0x2, 0x9, 0x0, 0x4, 0xff, 0x18, 0xffffffff, 0x0, 0x0, 0x6, 0x1, 0x6, 0x4, 0xffffffff, 0x7, 0xfffffffb, 0xa2de, 0x7, 0x6, 0x1, 0x101, 0x7, 0x10001, 0x200, 0x5, 0x96f, 0x9214, 0x40, 0x1, 0x6, 0x6, 0x1, 0x40, 0x401, 0x2, 0x3, 0x4, 0x80000000, 0x7, 0x800, 0xffff, 0x7, 0x2, 0x1, 0x3f, 0x587, 0x5, 0x1de851ee, 0x10001, 0x6, 0x8, 0x2, 0x10000, 0xfffffffb, 0x3, 0x27fc0d8d, 0x80000000, 0xf4e, 0x2, 0x3ae4, 0x6, 0x7ff, 0x6, 0x0, 0x1, 0x9, 0x0, 0xfffffffa, 0x5, 0xce, 0x3, 0x800, 0xa3, 0xffffff81, 0x3, 0x139, 0x7, 0x92, 0x8, 0x9, 0x3f, 0x8, 0xfffffff8, 0x4, 0x9, 0x5, 0x0, 0x1, 0x3ff, 0x6, 0x6e, 0x7, 0x1ff, 0x2, 0xfff, 0x2, 0x401, 0x6, 0x5, 0x1, 0x6, 0x8001, 0xdaeb, 0x4, 0x6, 0xffff, 0x9ab, 0x1f, 0x17a, 0xffffffff, 0xfffffffe, 0x0, 0xfffffff8, 0x400, 0x80000001, 0x6d95, 0xff, 0x20, 0x0, 0x3, 0x3ff, 0x10001, 0x1ff, 0x81, 0x6ef0, 0x5, 0x10001, 0xd, 0x3, 0x8, 0x101, 0x7f, 0x8, 0x6, 0x7, 0x8, 0xffff883b, 0x25db, 0x5, 0xb4, 0x9, 0x6, 0x4, 0x1, 0x9, 0x2, 0x7, 0x3340, 0x80000000, 0x6, 0x6, 0x7, 0x8, 0xfffffffb, 0x6, 0x4, 0x6, 0x9, 0x3, 0xffffffc0, 0x7f, 0x2, 0x9, 0x7fffffff, 0xfffff76d, 0x1000100, 0xca0, 0x7, 0x5, 0x165, 0x3, 0x9, 0xff, 0x40, 0x8, 0x10001, 0x7, 0x8001, 0x0, 0xffff0001, 0x7ff, 0x9, 0x0, 0xfffffffa, 0x1ff, 0x0, 0x6, 0x7fffffff, 0xb422, 0x0, 0x1, 0xffff, 0x52, 0xfffffffa, 0x9, 0x6b3, 0xffff, 0x5, 0x1, 0x400, 0x3, 0x4, 0x6e, 0xd16, 0x6, 0x4, 0x7, 0x8, 0x9, 0x2, 0x10000, 0xfffffffa, 0x90000000, 0xfffffe01, 0x9, 0x1, 0xc28a, 0xb01, 0x6, 0x401, 0x9, 0x0, 0x8, 0x4, 0x0, 0x8, 0x2c98ccc7, 0x57bb9593, 0x2, 0x9, 0x2, 0x50000000, 0x7, 0x2, 0x1f, 0x77d0, 0x0, 0x9, 0x1e7, 0xff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x20, 0xffffffffffffffff, 0x0, 0x7, 0x5, {0x1, 0x1, 0x4, 0x5, 0x6658}, {0x0, 0x2, 0x4, 0x0, 0x0, 0x8}, 0x2, 0x91b, 0x10000}}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x81}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0xf0000000, 0x8, 0x101, 0x2, 0x2, 0x3, 0x3, 0x1, 0x1, 0xfffffff9, 0x66d, 0x7, 0x4, 0x3a, 0x8001, 0xc16e, 0x7, 0x9, 0x1000, 0x3, 0x2b, 0x1, 0x7, 0x401, 0x2, 0x1, 0xfff, 0x4b8, 0x1, 0x2, 0x3ff, 0xb, 0x1, 0x7, 0x10001, 0x0, 0xffffffff, 0x0, 0xffffffff, 0x1f, 0x7fff, 0x4, 0xffff, 0x1, 0x1, 0x3, 0x80000001, 0x9d, 0x3, 0x7, 0x81, 0x8, 0xfff, 0x40, 0x2, 0x5, 0xdc35, 0xfffffbff, 0x1, 0x81, 0x4, 0x1, 0xffffffff, 0x81, 0x1, 0x200, 0x40, 0x4, 0x8, 0x0, 0x2, 0x1, 0x99e, 0x1f, 0x5115, 0x443, 0x0, 0x1, 0x3, 0xd6663ae, 0x81, 0x40000, 0x7fffffff, 0x53, 0x4, 0x9, 0x7fffffff, 0x2ef, 0xffff, 0x4, 0x3, 0x7, 0x9, 0xffffffff, 0xe4, 0x6, 0xfff, 0x0, 0x7, 0x4, 0xfffffffd, 0x10000, 0x3, 0x7f, 0x6, 0xffffffff, 0x8b20, 0x7, 0x20, 0x0, 0x2, 0x81, 0x9, 0x100, 0x6, 0x200, 0xff, 0x10001, 0x6, 0x80000000, 0xd71, 0xc6, 0x5, 0x3, 0x80000001, 0x8001, 0x0, 0x2, 0x6, 0x8, 0xa668, 0x6, 0x4, 0x8, 0x2, 0x40, 0x5, 0x8, 0x5503, 0x8, 0x3, 0x8000, 0x101, 0x1, 0x3f, 0x8, 0x4, 0x4, 0xfff, 0x5, 0x100, 0x80, 0x4e0, 0x3, 0x1800000, 0x1, 0x1, 0x1f, 0x5613db81, 0x6, 0x6, 0x10001, 0x6f, 0xfffffffc, 0x1000, 0x0, 0x7fffffff, 0x2, 0x8, 0x8, 0x6, 0x10001, 0x80, 0x9, 0x2, 0xe, 0x5, 0x6, 0x1, 0x3, 0x6, 0x5f, 0x9, 0x7, 0x40, 0x6, 0x8, 0x3, 0x80000000, 0x3, 0x20, 0x2, 0x1, 0x1b, 0x100, 0x5, 0x7, 0x809a1800, 0x5, 0x8, 0x0, 0x7, 0x6, 0x10000, 0x0, 0xc0b, 0x8000, 0x1, 0x5, 0x1, 0x400, 0x1, 0xbc, 0x8, 0x23ef, 0x4, 0x2, 0x8000, 0x1, 0x7, 0x7, 0x3ff, 0xed2, 0x10000, 0x3, 0x6, 0x2, 0x2, 0x9, 0x7, 0xff, 0x858, 0xffffffff, 0xcf, 0xe74, 0xff, 0x2, 0x2, 0xffffffff, 0x96, 0x8, 0x4, 0x5, 0x54, 0x8001, 0x1, 0x2, 0x7, 0x3, 0x1, 0x81, 0xffffff6e, 0x9, 0x8, 0x6]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xad7a, 0xe5, 0x7, 0x200, 0x3, 0x6, 0x3, 0x3, 0x7f, 0x1, 0x8, 0x5, 0x80000001, 0x20, 0x1, 0x1ff, 0x0, 0x4, 0x3, 0x1, 0x5, 0x8629, 0x401, 0x3, 0x6, 0x100, 0xbdd7, 0x401, 0x10000, 0x8, 0x4, 0x2, 0x6, 0x16cde7ea, 0x7, 0x8001, 0x7ff, 0x1, 0x1, 0x7ff, 0x8001, 0x3ff, 0x3cd, 0x2, 0x1, 0x80000001, 0x8, 0xe000000, 0x2, 0xffffff7e, 0x20, 0x3, 0x4, 0x5, 0x40, 0xfffffff8, 0x0, 0x6, 0x1, 0x0, 0x0, 0x7ff, 0x3, 0x5, 0x80000001, 0x1f, 0x5, 0x2, 0x1, 0x2, 0x5, 0x5, 0x6, 0x5, 0x2, 0x7, 0x956, 0x8, 0x2871, 0x200, 0x40000, 0x1, 0x5, 0xfffffff9, 0x0, 0x1, 0x1, 0x8, 0x2, 0xfffffff8, 0x7, 0x5, 0x3, 0x7a, 0x6, 0x0, 0x9, 0x1, 0x7, 0x3be, 0x7, 0x400, 0x5, 0x120000, 0x10, 0xffff7fff, 0x1a, 0x3, 0x60, 0x10001, 0x7, 0x8001, 0x3, 0x72, 0x3, 0x87a, 0x4, 0xfffffa1d, 0x80, 0x236, 0xfff, 0x3e25c8e9, 0x0, 0x7, 0x9, 0x5, 0x4, 0x3, 0x8, 0x5, 0x1, 0xffff0001, 0x9, 0xffffffff, 0xbc, 0xfffffffa, 0x3, 0xffffffff, 0x3f, 0x0, 0x5, 0xb55, 0x10000, 0x5, 0x8, 0x1ff, 0x5, 0x3, 0x7ff, 0x0, 0x7, 0x0, 0x1ff, 0x34e, 0xffffff7f, 0x3, 0x200, 0x2, 0x5, 0x8000, 0x9, 0x6, 0x0, 0x7, 0x37e, 0x1000, 0x0, 0x2, 0x8, 0x1ff, 0x6, 0x60, 0x0, 0x3f, 0x30e, 0xeec, 0x1, 0x79d, 0x10000, 0x2670, 0x5, 0x8a, 0x5, 0x0, 0x8, 0x4, 0x2, 0x0, 0x5, 0x135, 0x7, 0x67e, 0x200, 0x0, 0x80, 0x8, 0x1000, 0x7fffffff, 0x5, 0x0, 0x101, 0x40, 0x61, 0x5, 0x100, 0x0, 0x7, 0x101, 0x8, 0x8, 0x5, 0x1ff, 0x2, 0x200, 0x8, 0x0, 0x3c, 0xffff, 0x3ff, 0x20, 0x892f, 0x674b, 0xecc6, 0x0, 0x8001, 0x0, 0x7, 0xffff47fd, 0x20, 0x9, 0x68a, 0x2, 0x0, 0x80, 0x4, 0x800, 0x1, 0x7f, 0x1, 0x4, 0x4, 0x4, 0x2, 0x200, 0xc6, 0x3ff, 0x3ff, 0x2, 0x1, 0x7, 0x6, 0x6350, 0x141, 0x8, 0x5, 0xd08]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff80}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x7, 0x8, 0x4154, 0x0, 0x9, 0x5, 0x2, 0x2, 0x2347, 0x5, 0x56, 0x8, 0x5, 0x3, 0x1, 0x3, 0x85, 0x5, 0x19d, 0x4, 0x5, 0x6, 0xffff, 0xc6a5, 0xd5a, 0xffffffff, 0x3ff, 0x0, 0x0, 0x9e8, 0xfa, 0x1, 0x1, 0x10001, 0x200, 0x0, 0x199, 0x9, 0x80000001, 0x9, 0x8, 0x100, 0xdaf6, 0x40, 0x8, 0x80000000, 0x4, 0x3f, 0x3f, 0xfffff000, 0x8, 0x5, 0x4, 0x1, 0x0, 0x10000, 0x48, 0x20, 0x7, 0xb2c, 0x9, 0x1, 0x10000, 0x10001, 0x8, 0x6, 0x8000, 0xfffffff8, 0x5, 0xd6, 0xfffff8a6, 0x5758706f, 0x20, 0xffff, 0xffffffff, 0x9, 0x0, 0x6a45, 0x4ce00, 0x9, 0xfffffff9, 0x7f, 0x1000, 0x9, 0x6, 0x1, 0x6, 0x8, 0x8ef7, 0x0, 0x0, 0x7ff, 0x3, 0x22, 0x1, 0x9, 0x6, 0x81, 0x100, 0x2, 0xff, 0x8, 0x28, 0xffffffff, 0x0, 0x3, 0xffffffff, 0x4, 0x5, 0x4, 0x9, 0x4, 0x1, 0x6, 0x0, 0x7, 0x5, 0x80000000, 0x1, 0x101, 0x8, 0x1, 0x5, 0x1, 0x0, 0x100, 0x800, 0x7, 0x7, 0x3fac, 0x9485, 0x7, 0x400, 0x81, 0x35961d2e, 0x6, 0x25ee, 0x7, 0xfffffffd, 0x8, 0x1, 0xa5, 0x57, 0x1ff, 0x5, 0x3, 0x0, 0x4, 0x8, 0x7ff, 0x2, 0x5, 0x80000000, 0x4, 0x5, 0x2, 0x8001, 0x5bd08734, 0x6, 0x8, 0x105, 0x9, 0x8, 0x7, 0x8, 0xffff, 0x7, 0x7, 0x5c1e, 0x7352, 0x4, 0x5, 0xff, 0x4, 0x1f, 0x2, 0x74aa, 0x6, 0xe0f, 0x1, 0x1, 0x88b, 0x7, 0x140, 0x9, 0x0, 0x6, 0x9, 0x8, 0xffffd86a, 0x6, 0x7fffffff, 0xf8fd, 0x40b4, 0x80000001, 0x2, 0x6, 0x3f, 0x1023, 0x400, 0xdf47, 0x7fff, 0x5, 0x7, 0xfffffeff, 0x5, 0xffffffff, 0x6, 0x1, 0x0, 0x8, 0x81, 0x7f, 0x3f, 0x6, 0x1f, 0x20, 0x9b94, 0x0, 0x4a666bb4, 0x8000, 0x9df, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x8000, 0x7, 0x6, 0x0, 0xb6, 0x7, 0xd156, 0x0, 0x5, 0x7, 0x80000000, 0x2, 0x6, 0x0, 0x28a8, 0x9b0a, 0x6, 0x6, 0x8, 0x0, 0x101, 0x50, 0x5, 0x2, 0x6, 0x5, 0x96, 0x3]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x6063ca09, 0x5, 0x10001, 0x1000, 0x8000, 0x200, 0x8, 0xffff3816, 0x5, 0x0, 0x40000000, 0x3, 0x101, 0x5, 0x40, 0x5, 0xee, 0x0, 0x8000, 0x1, 0x8, 0x0, 0x101, 0x3, 0x3, 0xffff12e4, 0x1, 0xfffff42f, 0x31d, 0x9, 0x7, 0x1f, 0x7, 0x1, 0x8f, 0xffffffff, 0x50000000, 0x736f, 0xfffffff8, 0x101, 0x1c93, 0x5e9, 0x1, 0x9, 0xe6, 0x5, 0x0, 0x5, 0xfcb6, 0x3, 0x100, 0x8c, 0x5, 0x7, 0x7b, 0xfffffc00, 0x2, 0xffffff67, 0x80000001, 0x8, 0x401, 0x6d0ce1a5, 0x9, 0x6, 0xfffffffd, 0x46, 0x80, 0xeb25, 0x2, 0x0, 0x2, 0x200, 0x10001, 0x908, 0x3f, 0x200, 0x31b, 0x1, 0x1, 0x9, 0x1ff, 0x3ff, 0x2, 0x7, 0x3, 0x81, 0x4, 0x0, 0x10001, 0x1c2, 0x101, 0x1, 0xe750, 0x8001, 0x3, 0x8000, 0x5, 0x6, 0x27, 0x7, 0x5, 0x3, 0x3ff, 0x9, 0x89e, 0x5, 0x6, 0x6, 0x8, 0x8001, 0x7ff, 0x10001, 0x7, 0x8, 0x6, 0x81, 0xfffffae1, 0x2, 0x7fffffff, 0xfeb, 0xff3, 0x2, 0x8000, 0x1, 0x8, 0x8, 0x3f, 0x7, 0x3, 0x8000, 0xbfcc, 0x6, 0xa13, 0x401, 0x6, 0x1, 0x6015, 0x26, 0xffffc000, 0x8, 0xe6d, 0x7, 0x0, 0x9, 0x2, 0x9, 0x3, 0x4, 0x4, 0x4, 0x1000, 0x200, 0x1583, 0x0, 0x9, 0x9, 0xffffff00, 0xc, 0xfff, 0x4, 0x1f, 0x4, 0xfffffffa, 0xbea, 0x0, 0x1, 0x81, 0x4f, 0x7fff, 0x400, 0x3ff, 0x6, 0xea, 0x1ee5, 0x2, 0x10000, 0x6, 0x5, 0x910a, 0x0, 0x3, 0x401, 0x100, 0x6, 0xc46, 0x6, 0x200, 0xfffffffe, 0x7c, 0x92e, 0x6, 0x4, 0x3ff, 0x800, 0x6, 0xff, 0x7, 0x8, 0x7, 0x9, 0x9, 0x8, 0x3f, 0x8, 0xc2b, 0x2, 0x11, 0x0, 0x200, 0x80000000, 0xfffffffb, 0x40, 0x7, 0x2, 0x7, 0x6, 0x35, 0x9, 0x7ff, 0x4000, 0x8000, 0x3, 0xfffffff9, 0x0, 0x2, 0x0, 0x9, 0x9, 0x7, 0x80000000, 0x1, 0x0, 0x1, 0x8, 0x5, 0x5, 0x20, 0x1a9, 0x46, 0x3ff, 0x1, 0xfff, 0x8, 0x0, 0x2, 0x3, 0x4, 0x7, 0x5, 0x1, 0x8001, 0x4, 0x2e6, 0xfffffff7, 0x80000000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffff9, 0x1ff, 0x9, 0x5, 0x20, 0x7, 0xfffffffb, 0x0, 0x400, 0x46b, 0x1, 0x0, 0x200, 0x1, 0x1, 0x0, 0x80, 0xfff, 0x2, 0x2, 0x2f, 0x6, 0x81, 0x1, 0xc000000, 0xfd6, 0x40, 0x4, 0x6, 0x100, 0x80000000, 0x6, 0x200, 0x0, 0x7, 0xb7c, 0x7, 0x5d3, 0x274, 0x5, 0x7fffffff, 0x1000, 0xf0c, 0x0, 0x4, 0x6, 0x100, 0xffff, 0x1000, 0x0, 0xe22, 0xa73, 0x6, 0xd0, 0x400, 0xc9c8, 0x80, 0x9, 0xffffffc0, 0x9, 0x8d, 0x5, 0x2, 0x6, 0x8, 0x1f, 0x4, 0x8, 0x6, 0x80000000, 0x8, 0x1, 0x2cb7, 0x80000000, 0x100, 0x1d0b18f1, 0x3f, 0x5, 0x3, 0x8, 0xc1d6, 0x1, 0x2, 0x1, 0x5, 0xffffffc0, 0x8, 0x3, 0x1, 0x80, 0x59, 0x3, 0x8, 0x9, 0x81, 0x34f, 0x33, 0x4, 0x4, 0xfffffff2, 0x9, 0x200, 0xecb, 0x100, 0x8020, 0xffffffdf, 0x5, 0x3, 0x1, 0xfffff4d5, 0x4, 0x8001, 0x7, 0x1, 0xfff, 0x5, 0x1f, 0x7, 0x7, 0xffffffff, 0x800, 0x5, 0xfffffff9, 0xfffffd26, 0x2, 0x800, 0x2, 0x9, 0x2, 0xffff, 0x4, 0xffffffff, 0x4, 0xfffffffc, 0x6412, 0x7, 0x6, 0xffff, 0x1, 0x2, 0x6, 0x5, 0x7ff, 0x1, 0x2, 0x1000, 0x800, 0x20, 0x101, 0x400, 0x3, 0x401, 0x8, 0x3, 0x400, 0x88a6, 0x5, 0xfffffffd, 0x0, 0xffffffff, 0x7fff, 0x8, 0x80000001, 0x6, 0xc5, 0x8001, 0x9, 0x2, 0x200, 0x3, 0x8, 0x100, 0xca, 0xffff, 0x800, 0x5, 0x4, 0x9, 0x1f, 0xffffffff, 0x6, 0x8, 0x400, 0x8, 0x1, 0x0, 0x6, 0x8, 0x7ff, 0xa5c5, 0x9, 0x1, 0x9114, 0x3, 0x987, 0x7, 0x4, 0x317a, 0x3ff, 0x3fc4, 0x0, 0x3, 0x5, 0x3, 0x74e4d0ca, 0x10001, 0x2, 0x1, 0x3f, 0x5, 0x401, 0x10001, 0xcaf7, 0x5, 0xa66, 0x4, 0x1, 0x9, 0x1, 0x2, 0x5, 0x5, 0x3, 0xffffff48, 0x97, 0x80, 0xffffffb4, 0x9, 0x1, 0x7ff, 0x1, 0x7, 0x4, 0x101, 0x7, 0xff, 0x401, 0x1000, 0x0, 0x1, 0x7, 0x9, 0x4a, 0x81, 0x9, 0x0, 0x4, 0x101, 0x3, 0x354cd20f, 0x200, 0x200, 0x8, 0x9, 0x9, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0x3f, 0x1, 0x3f, 0x9, 0x1, 0x8, 0x4, 0x8, 0x2, 0x1, 0x7fffffff, 0xf5, 0x6, 0x5470, 0xbcc, 0x6, 0x509, 0x6, 0x80, 0x0, 0x48, 0x0, 0x40, 0x10000, 0xfffffffa, 0x5, 0xff, 0x40, 0x1, 0x1ff, 0x100, 0x7, 0x4, 0x1f, 0x43, 0x44, 0xfffffffe, 0x3, 0x7fff, 0xb9f, 0x6, 0x3aa, 0x1, 0xffffffff, 0x8001, 0xff, 0x4c, 0xf9, 0x7, 0x8d83, 0x1a30, 0x200, 0x8001, 0xfff, 0x7, 0xffff, 0x5, 0x3, 0x9, 0x6, 0x40, 0x4, 0xfffffffe, 0x4, 0x200, 0x7ff, 0x4, 0x9, 0x1, 0xffff, 0x42e, 0xa1cf, 0x4, 0xfff, 0x1, 0x400000, 0x8, 0x0, 0x20, 0x2, 0xfffffffb, 0x8, 0x0, 0x0, 0xffff, 0x2, 0x8, 0x80, 0x0, 0x10001, 0x890e, 0x100, 0x7fffffff, 0xe52, 0x80, 0x10000, 0x5, 0xffff, 0x1000, 0xf800000, 0x2, 0x2, 0xfffffffd, 0x7fffffff, 0x0, 0x80000000, 0x1, 0xf, 0x8, 0x1, 0x7ff, 0x5, 0xaea3, 0x9, 0x8da31a59, 0x5, 0x8, 0x2, 0x1, 0x12000000, 0x7ff, 0x6, 0x9, 0x6, 0x6, 0x8001, 0x40, 0x101, 0xff, 0x7, 0x1, 0x6, 0x49, 0x3, 0x400, 0x101, 0x81, 0x2, 0x7, 0x7, 0x5, 0x0, 0x95, 0xd1, 0x5e, 0x575a449e, 0x3, 0x2, 0x5, 0x5, 0xfffffff9, 0xdd8, 0x4, 0x3, 0xffffffff, 0x2, 0x7ff, 0x1, 0xd9e0, 0x2, 0x3ff, 0x80ef, 0x8, 0x8, 0x1f, 0x0, 0x2, 0x3, 0x8, 0x7f, 0x9, 0xffff, 0x3, 0x80000001, 0x7, 0x9, 0x6, 0x7, 0x553, 0x7fffffff, 0x9, 0x539f, 0x1, 0x2, 0x3, 0x80, 0x80, 0x8, 0x7fffffff, 0x3, 0x1, 0x7, 0x80, 0x15381b1a, 0x7, 0x6, 0x3, 0x9, 0x47, 0x2, 0x100, 0x81, 0x6, 0x9, 0x10001, 0x400, 0x7, 0x80000000, 0x1000, 0x6, 0x5, 0xfff, 0x17c, 0xffff, 0x1f, 0x20, 0x92, 0x4, 0x7, 0x401, 0x9, 0x9, 0x1, 0x3, 0x0, 0x7ff, 0x9, 0x7ff, 0x100, 0x8001, 0xb87a, 0x80, 0x1, 0x1, 0x9, 0xfffffff8, 0x7, 0x9, 0x0, 0x5, 0x2, 0x100, 0xffff, 0x7, 0x343, 0x80000000, 0x2, 0x3, 0x3, 0x4, 0x8, 0x3, 0x4, 0x1000, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1724, 0xfffffff8, 0x6, 0x7fff, 0xa2, 0x7fffffff, 0x5, 0xfffffffa, 0x100, 0x0, 0x2, 0x2, 0x6, 0x1, 0x7, 0x9, 0x20, 0x1ff, 0x5065, 0x40, 0x7ff, 0x3, 0x5, 0xfffffffb, 0x1000, 0x80000001, 0x0, 0x40, 0x20, 0x80000000, 0x19570cee, 0x7, 0x6, 0x9, 0x3bd, 0x5778, 0x10000, 0x0, 0x10001, 0x8, 0x3ab, 0x3, 0x7fffffff, 0x4, 0x2, 0x7a, 0x40, 0x2f4, 0x7, 0x40, 0x4, 0x9, 0x27, 0x3, 0x0, 0x8, 0x3, 0x400, 0x4, 0x8000, 0x9, 0x7, 0x2, 0x8000, 0x2, 0x4902, 0xffff7fff, 0x80000001, 0x200, 0x6, 0x3ff, 0x3, 0x4af, 0x72c, 0x10001, 0x7fffffff, 0x8, 0x9, 0x3ff, 0xe422, 0xfffffffd, 0x7, 0x3f, 0x3, 0x2f8, 0x7, 0xfffffc00, 0x6, 0x9a9, 0x0, 0x3f, 0x6, 0x3, 0x80, 0x3, 0x5, 0xffffffff, 0x8, 0xd65, 0x8, 0x1, 0x7a6a, 0x6, 0x7, 0x4, 0x8, 0x9, 0x1, 0x4, 0x100, 0x80, 0x3, 0x8001, 0x8000, 0x920, 0x8, 0xbef4, 0x2, 0x40, 0x1, 0x2, 0x800, 0x2, 0x1, 0x0, 0xa4, 0x1000, 0x9, 0x7, 0xfffffffe, 0x8, 0x4, 0x3, 0x2, 0xffffffff, 0xe706, 0x9, 0x4, 0xac248000, 0x9, 0x1ff, 0x8, 0x8, 0x5, 0x2, 0x8000, 0x57, 0x4, 0xfff, 0x8, 0x3, 0x1, 0x1, 0x5, 0x0, 0xa, 0x1, 0x81, 0x40, 0xf788, 0x1ff, 0x3, 0x7fffffff, 0x7f, 0x800, 0x100, 0x1000, 0x509c, 0x81, 0x2, 0x9, 0x5, 0x4465256b, 0x7, 0x10000, 0x4, 0x1000, 0x3, 0x80000000, 0x3, 0x4, 0x174, 0x2, 0xffff, 0x8, 0x1, 0x3, 0x0, 0x9, 0xbaa, 0x2, 0x6, 0xff, 0x40, 0xfffffff8, 0x8, 0x1, 0x200, 0x600000, 0x3f, 0x3ff, 0x2, 0xff, 0x1, 0x499, 0x4, 0x180, 0x5, 0x80000001, 0x3, 0x7ff, 0x1, 0x3, 0x5457, 0x401, 0x401, 0xfffffffd, 0x2, 0x1, 0x9, 0x163e, 0xfffffff7, 0x4, 0x6, 0xfffffffe, 0x3, 0x3ff, 0x3, 0x8, 0xcca0, 0x10001, 0x400, 0x1, 0x1ff, 0xaa, 0xc99, 0x1, 0xacd, 0x7, 0x10001, 0x8, 0x22, 0x8000, 0x401, 0x5f, 0x6, 0x7271, 0x3, 0x5f, 0x0, 0x5, 0x9, 0x2, 0x1, 0x3f, 0x4]}]]}, {0xf3, 0x6, "c13d166f1f9c5d558e033c284ce6c27124c23ec12c712b528a671d37422c4625a82fbfeb2eec0ce57cdf95f920d691ff693e6a715e4f04dad760472af2fff2b63b72765a43aa0fbca1fe2d36e8c432f67f7d65a8be085cdde7ee19aa9657680f3c516f0ad7ddd48b46243d0e04524cd071d99f737b5035a6e2d3ebcf3ff582b6d65fc95ceaac2c2aff9d8163f6348432c8ccbfe9e43d24aa90c8eb70488db7a563714c5f7f7c70b84bdabb8ad48c2e57b68ea56a174869ee1bf16b65b4130844d973417c570fc8337abf8f0a3c3dbd9dfc783fbdebc7868389ada04568bb03ed4d6091ca4db3a2fb7879a545b65d5f"}}}, @m_ipt={0x2c8, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x294, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0x119, 0x6, {0x9, 'mangle\x00', 0xa6, 0xfff9, "bbf6ec9c1668c727149ba63417432f2dd0e18b090b62168df21e1b990276735f7be1ff42d9188d3ecee1c6887e8761d305f4bd51b6032cced22697b42492caf18b23db8c9325163a109698674834db877a66fa155d9bc9704a451387d5ead0646541d22ca480228a07d91ed246fe4d5dc796e3b252dc5125791cc5f99d60e0b5e9c29afa80765063d8313cfa0fb08bb2051b47364669e445589233039f1b8eed5905f94ff5b41c71145583ea7778655c2d2da09d8acf71d1032f15a7be78556c77e47fc63228d889a07f01faee07b3db1064ce90af6107a50b40f1f184c85a73674b985e5a3b56ba8380e07f988447"}}, @TCA_IPT_TARG={0x126, 0x6, {0x800, 'filter\x00', 0x7, 0x7fff, "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"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x76d7a362c3f038b0}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}]}, {0x27, 0x6, "ce4753f86f070b16400fe07988a709dc60e46ab499fb5b54cb543d1bb935eb83af02e6"}}}, @m_ife={0x74, 0xb, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x6ea3}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x6ef8}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xfffffffa}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0x11, 0x6, "571b5310f33746c58c7e5523a3"}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x8b}]}}]}, 0x3540}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 265.984592][ T9801] device veth0_vlan entered promiscuous mode [ 266.012448][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.022724][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.050605][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.060275][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.072649][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.080963][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.100510][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.112326][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.123582][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.140177][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.154681][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.172756][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.186083][ T9795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.460207][ T9878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.653108][ T9896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.673475][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.682487][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.712955][ T9899] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.727812][ T9900] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.750753][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.766415][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.816185][ T9804] device veth0_vlan entered promiscuous mode [ 266.834117][ T9801] device veth1_vlan entered promiscuous mode [ 266.857581][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.866073][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.877277][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.888060][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.986115][ T9804] device veth1_vlan entered promiscuous mode [ 267.171173][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.179965][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.195933][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.206163][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.218395][ T9804] device veth0_macvtap entered promiscuous mode [ 267.239306][ T9804] device veth1_macvtap entered promiscuous mode [ 267.254289][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.298091][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.313369][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.325031][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.337955][ T9801] device veth0_macvtap entered promiscuous mode 09:42:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000540)=@req3={0x6, 0x2, 0x3, 0x5, 0x7, 0xff, 0x81}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x478, 0x0, 0x300, 0x0, 0x0, 0x300, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x17, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1000, 'syz0\x00', {0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4d8) [ 267.375510][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.395366][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.454754][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.478704][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.498221][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.509039][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.519236][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.530717][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.543098][ T9804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.555985][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.564978][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.574915][ T3946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.586023][ T9801] device veth1_macvtap entered promiscuous mode [ 267.597790][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.616624][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.626615][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.641843][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.653858][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.665672][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.675660][ T9804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.686179][ T9804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.697610][ T9804] batman_adv: batadv0: Interface activated: batadv_slave_1 09:42:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000001d000300e00f80ecd500b9d9026b190405000200009eb00837bb384a5a1801000000ff0655000000de8c", 0x2e}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) accept(r1, &(0x7f00000000c0)=@ipx, &(0x7f0000000000)=0x80) [ 267.711976][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.724220][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.734049][ T3941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.787084][ T9933] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.807973][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.829377][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.846519][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.857354][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.871588][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.883858][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.894428][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.905322][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.915502][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.926036][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.937544][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.945185][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.954611][ T3942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.972659][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.984133][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.995484][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.006242][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.016864][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.027724][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.037870][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.048382][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.059982][ T9801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.070488][ T9801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.082034][ T9801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.140460][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.153553][ T3944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.436832][ T9937] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_0, syncid = 1, id = 0 [ 268.500953][ T9941] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 268.583403][ T9947] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 09:42:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYRES32=r0], 0x3}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) pipe(&(0x7f0000003180)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000100)={{0x2, 0x0, @identifier="a9786d159567f8a88f60d3f55fe61242"}, 0x7a, [], "855ede6281a3236b1fdbc1d15ec33f1268133540e61f78999e9e2f7df96cf9604ea54acf3c6c89467a6f1cc557bccc347e632c488af53eba5e5546ef9e632fcd00611ac64c4a42591e408a7e7bf7de77249dc9c8c1df54e29deabbb73f3268dda1c150d9bb147d518375dfc3d68a01bc59707aef330da32b2467"}) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x4) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000031c0)=0x1, 0x4) 09:42:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2b, 0x1, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000000280)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x18, &(0x7f0000000380)={r4, @in6={{0xa, 0x0, 0x0, @rand_addr="b17b15f4ca2571bbe2ed49f9bff3f871"}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={r4, 0x3, 0x20, 0x1000, 0x19}, &(0x7f0000000300)=0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x338) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000040)=0x68) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000200)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @bcast, r7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket(0x10, 0x80002, 0x0) r9 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r9, r8, 0x0, 0x100000001) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180)=0x605, 0x4) sendfile(r11, r10, 0x0, 0x100000001) 09:42:22 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$sock_buf(r2, 0x1, 0x1f, 0xffffffffffffffff, &(0x7f00000000c0)) getsockname(r2, &(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000002000)=0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, r4, 0x300, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8804) 09:42:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x33, 0x0, "a2ff88b78266e34024528093c6c9f27c21111de74c4b8027926801b188603ab3ed923b84f6837c31e904d1a42d4f8c6e347ea57e0ea09f29936d2595497d436cc7fe0be2a989c0848820e3260f8cb12d"}, 0xd8) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r4 = accept(r3, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000240)=""/245, 0x20000, 0x0, 0x63, 0x1}, 0x20) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6(0xa, 0x5, 0x6) setsockopt$inet6_udp_int(r5, 0x11, 0x66, &(0x7f00000024c0)=0x3, 0x4) 09:42:22 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1916d0965de65614787de50975"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "fda442d705"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d6d90b73bc1d"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ee4458f159"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x8140}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x7c0, 0x7, 0x8000, 0x4}) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 268.780359][ T9954] IPVS: ftp: loaded support on port[0] = 21 [ 268.792177][ T9957] IPVS: ftp: loaded support on port[0] = 21 09:42:23 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f000002140708000800040012000000", 0x24}], 0x1}, 0x0) 09:42:23 executing program 4: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, 0x0, &(0x7f0000000100)) [ 268.956026][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 268.956044][ T26] audit: type=1804 audit(1583314943.118:31): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/1/cgroup.controllers" dev="sda1" ino=16540 res=1 [ 269.086505][ T26] audit: type=1804 audit(1583314943.178:32): pid=9960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/1/cgroup.controllers" dev="sda1" ino=16540 res=1 [ 269.165601][ T9971] IPVS: ftp: loaded support on port[0] = 21 09:42:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "41019434436b1980", "698001d0fedd7a3e92c4559f8e1f6c1f", "928117f6", "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) sendto$ax25(r0, &(0x7f0000000240)="f6c1e82aa615d4d029bbb02d35aa63a3e58da90781b21e7aa28c9b6fed59a701250e84803f21f9b5e84a38b10475695510933894352ae53067e8a840d3bfd1f1238d277fe146bc987aaa8288afb0374d1c34c967caf506809f0d2055da08e8f57cf0", 0x62, 0x88c0, &(0x7f00000002c0)={{0x3, @default, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 09:42:23 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000001b40)=ANY=[@ANYBLOB="1400000010000000000000ace953e6000000000a20000000000a01000000000000000000000000000900010073797a300000000072000000120a0100000c34010400008000000000040004800900020073797a30000000000900010073797a3000000000080003400000000022000200b76312c411737903000000000000002a5c47129304800000040006140004800900010159797a30000000000000140000001100645a6dc4cf345d2c0d9623000000000000c6fb9e8efafad7e7580e6ae4358d8f9509000000dc6e3af5cf3ed7aa68b191fea46766e9a1b3b4c9b075f74c1047e73a8d55db70574ea4b16f981f14a253898a0b8f9d081ed9437d4051a31effff784421e478a6e04e0f3469ef95f289ff35a24334ba0d5ac037028b6659000000000000000000000000000000000000000000000000000098290bf58ab0bc5824f195e09b299029c404c241623358e980352a722938b97d822194a8d1d1e0c3c2c2b3facc55"], 0xb8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0500000000a600000000010000000900010033797a3200000000"], 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000680)={0x88, r3, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'sit0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x88}}, 0x840) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0xc000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8}]}}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) [ 269.426486][ T9978] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 09:42:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x3d1) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000340)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) sendmmsg$inet(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="84", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)='S', 0x1}, {&(0x7f0000000140)="5fdff2c491bf28bf9fbbbf0f3f00b599e096ca3aac62edd87adf5a632df146185d342b44a20b90c97bd1351cfbb09abc58f03a7b061adb62d1d84e29ab57cc49a3d6", 0x42}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000840)="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", 0x8be}], 0x4}}], 0x2, 0x4000000) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)=@null) [ 269.556523][ T9978] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.632494][ T9987] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:42:23 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xff4d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000440)='cpuset.effective_cpus\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000200)="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", 0x1f4, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") r6 = accept(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='Pu\x00Y', @ANYRES16=r8, @ANYBLOB="01120000000000000000090000106f10f8d6809b2e3d14f3003c00030014000600ff0900000020000000000000000000264a00030000000000140002007663616e3000000000000000000000000800010002000000dc7cde0856b4e70b1f4cc18f217cccfd6b3ed9753c8f6638da4bed8ebdd3760c2408c7a712ca61b1732f188a706de3831de5083c002b3328bd8a5864cf0d77101065210f18b8e53245be"], 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x80) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 09:42:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = accept(0xffffffffffffffff, &(0x7f0000000540)=@generic, &(0x7f00000005c0)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r2, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000801) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 269.817137][ T9981] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.980832][ T9954] IPVS: ftp: loaded support on port[0] = 21 [ 270.047154][ T9971] IPVS: ftp: loaded support on port[0] = 21 09:42:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x7a05, 0x1700) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) write$cgroup_subtree(r2, &(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[], @ANYRES16=0x0, @ANYRES32], 0xe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="01000000c02f7affaa20655bc0b4b8c40be2ada07e003abfa303ccda52b726942934269f15a51ea876effb2178863fab687b663869946d17ad81e2bf71f9c6129276d74affca8eedce6cbf3790061a56a671a9892c0635a95a769896267d4c627827ff278a5edde8c8db8acb9c4eddad64ab1b359bb2d9624c85f6d96f3ded61b05adba22be9c26279706a4039289a621f6d4c736f223b8ca90c76dc47e96f7554c087e674818992b5ea78cbe0b31e621dac612bfd9d0c3588362d9627ea00a22b3a1de91c270bf15789c0338e241eaeda24c7", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000000)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r7, 0x4}, 0x8) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d6f727903"], 0xda00) pwritev(r9, &(0x7f00000004c0)=[{&(0x7f0000000240)="da", 0x1}, {&(0x7f00000001c0)="a0", 0x1}], 0x2, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r11, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r1, @ANYRES32=r8, @ANYBLOB="000100761642d3e5e50a83b56574680000000018000200"/36, @ANYRES32, @ANYRESOCT=0x0], 0x5}}, 0x0) sendmsg$NFT_MSG_GETGEN(r10, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xb4fc89b6b1e9611b}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x41) 09:42:24 executing program 1: unshare(0x40000000) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, r0, 0xec386000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000440)='wg2\x00', 0x4) accept4(r2, &(0x7f0000000480)=@generic, &(0x7f0000000600)=0x80, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}}, 0x4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012bbd7000fbdbdf250100000000000000b4000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) pipe(0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01100000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x1, 0xffffff6b, 0x56, r8}, 0x10) r9 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000100)={0x7, 0x80000001, 0x9}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) [ 270.098460][ T332] tipc: TX() has been purged, node left! 09:42:24 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2c, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xaf1}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff0000000a122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 270.301776][T10023] IPVS: ftp: loaded support on port[0] = 21 09:42:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000003c0)={0xe8, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 270.557427][T10031] IPVS: ftp: loaded support on port[0] = 21 [ 271.118145][T10023] tipc: Started in network mode 09:42:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xc, 0x20, 0xffffffff}, &(0x7f00000003c0)=0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x80000001}}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0xfff1}}}, 0x24}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0xf000) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x14, 0x11, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @map={0x18, 0xa, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x7}, @ldst={0x3, 0x2, 0x4fae919fc4f5b2a4, 0x1, 0x2, 0x30, 0xffffffffffffffff}, @map={0x18, 0x1}, @ldst={0x2, 0x0, 0x2, 0x4, 0x9, 0x8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000600)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0xa, [], r10, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x8, 0x4, 0x6}, 0x10, 0x0, r11}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x3, 0x4, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @map={0x18, 0xb, 0x1, 0x0, r2}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xea, &(0x7f0000000140)=""/234, 0x40f00, 0x0, [], r3, 0x3, r4, 0x8, &(0x7f0000000280)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x7, 0x0, 0x5344}, 0x10, r5, r12}, 0x78) r13 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r13, &(0x7f0000000080), 0x12) [ 271.138844][T10023] tipc: Own node identity 6, cluster identity 4711 [ 271.145490][T10023] tipc: 32-bit node address hash set to 6 [ 271.162717][T10031] IPVS: ftp: loaded support on port[0] = 21 [ 271.312002][T10046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.353488][T10024] IPVS: ftp: loaded support on port[0] = 21 [ 271.387975][T10047] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.786090][T10024] tipc: Started in network mode [ 271.798707][T10024] tipc: Own node identity 6, cluster identity 4711 [ 271.819384][T10024] tipc: 32-bit node address hash set to 6 09:42:26 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x4, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x23, &(0x7f0000000000)=@assoc_value, 0x8) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:42:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="0000000bf1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl(r0, 0x3f, &(0x7f0000000340)="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") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:42:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@x25={0x9, @remote}, &(0x7f0000000440)=0x80, 0x800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:devicekit_power_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x58}}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 09:42:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000100000000038973d8acd122df2e29c075f482d9df560279c893a79e9851ef0c47aea598d4f04764556b57256fc1ad51b6d2cabc8422ef225357dda555bb8573cfc66c527f4aabbddde5b34bdcc46f9bd23c38cf"], 0x18}}], 0x1, 0x0) recvfrom$rxrpc(r0, 0x0, 0xfffffffffffffe7c, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect(r0, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x2, 0x4, 0x1, 0x1, "1a448b7f48d8653006c17f7b1be6f71bf19af44ea0b3bdf40d853f56609b694ac97426912e2922129a9553289054c5f88ee6752f6c8b68e3f090cffa4d07a1", 0x1f}, 0x80) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000038973d8acd122df2e29c075f482d9df560279c893a79e9851ef0c47aea598d4f04764556b57256fc1ad51b6d2cabc8422ef225357dda555bb8573cfc66c527f4aabbddde5b34bdcc46f9bd23c38cf"], 0x18}}], 0x1, 0x0) recvfrom$rxrpc(r1, 0x0, 0xfffffffffffffe7c, 0x0, 0x0, 0x0) 09:42:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000006000000060f4e2430040840003000000000000000000000000000000ff0200000000000000df000000000000010006000000000000002f297c359376cad0664e3da68bcc09f21b98e9a1f5a372733de474890f8c99684df84de395feb4f2968bd600"/115], 0x72) [ 272.923626][T10067] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000002d00050000000000000000000000000014d3f14e4672181fa254501b76658ef907d16e3378f3f7c2a273ce48ea9f41f77310c2e349159c2dccca304bff02d8ee490068ac59c079f91324d77d1d0b748faec1f9106778f799add666aadc7dc3ad1ce85d3173c5b7ad041f0e2b3bc66d356664f0e4f7e2bd", @ANYRES32=r2, @ANYBLOB="000000000000000000001000080001006270660004000200"], 0x30}}, 0x0) [ 273.068092][T10078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:42:27 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 09:42:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x70, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) [ 273.279320][T10082] IPVS: ftp: loaded support on port[0] = 21 09:42:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) accept(r1, 0x0, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_raw(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=@canfd={{0x0, 0x1, 0x1}, 0x23, 0x1, 0x0, 0x0, "940d3430157ae73dd208e866025049c356efe98dc98f71d3bedad9e99101413a814b776fd54e5b59062c00ffa0665abfa02f11beab8447e967be7ea669c09fe1"}, 0x48}, 0x1, 0x0, 0x0, 0x40005}, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) getsockopt(r1, 0x1000, 0x3, &(0x7f0000000180)=""/86, &(0x7f0000000100)=0x56) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socket$inet(0x2, 0x4000000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="54000000020605000000000000000000000000000910020073797a32000000000d0003006c6973743a73657400000005000500"/70], 0x54}}, 0x0) r9 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000700)={0x0, 'sit0\x00', {}, 0x2}) writev(r6, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r10, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x8b915000) [ 273.628497][T10091] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.887980][T10086] IPVS: ftp: loaded support on port[0] = 21 [ 275.988788][ T332] tipc: TX() has been purged, node left! [ 276.139155][ T332] tipc: TX() has been purged, node left! [ 276.178918][ T332] tipc: Left network mode 09:42:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="99", 0x1}], 0x1}}], 0x1, 0x40000fc) 09:42:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="0000000bf1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:30 executing program 3: r0 = socket(0x26, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x206}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 09:42:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000004c0), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000300)=""/137, &(0x7f00000003c0)=0x89) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000005080)=@assoc_value={0x0}, &(0x7f00000050c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={0x0, 0x399}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={r5, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1, 0x80000001, 0x3f}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r5, 0x79bb}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r6, 0x0) gettid() r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) getsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f00000002c0), 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c000100766574680000eeff1800ff7f0000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00\'\r\x00'/20, @ANYRES32=r12, @ANYBLOB="f1ff180000000000000001005a46c7eeed62862bc4b0b7792cdf63b722eee6a59d43b34b7f8bf7285fe8835d63b2658ce695295e2b7015b0cf11eb12d03f92b0f37c8f706251cc8d989744113c157724c97e0e706b"], 0x24}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@multicast1, @multicast2, r12}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 09:42:30 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}}}, 0x0) [ 276.298756][ T332] tipc: TX(6) has been purged, node left! 09:42:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff4c}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x100, 0x100, 0x4, [@union={0x8, 0x8, 0x0, 0x5, 0x0, 0x5, [{0x9, 0x0, 0x314}, {0x3, 0x5, 0x9}, {0xa, 0x2, 0x7fffffff}, {0x5, 0x4, 0xce18}, {0x0, 0x1, 0xffff33a9}, {0x6, 0x0, 0x5}, {0xc, 0x5, 0x3}, {0xc, 0x0, 0x1}]}, @func={0x8, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x4, 0x1}, {0x4, 0x4}, {}, {0xe, 0x1}, {0xf, 0x1}, {0x0, 0x3}, {0x9, 0x1}, {0x2, 0x5}]}, @fwd={0x7}, @restrict={0x3, 0x0, 0x0, 0xb, 0x5}, @fwd={0xe}, @union={0x4, 0x1, 0x0, 0x5, 0x1, 0x6, [{0x9, 0x5, 0x6}]}]}, {0x0, [0xec, 0x41]}}, &(0x7f0000000300)=""/106, 0x11c, 0x6a}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0x5, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x55}, @exit, @call={0x85, 0x0, 0x0, 0xe}, @generic={0x24, 0xc, 0x8, 0x1, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0xffff, 0x0, 0x0, 0x40f00, 0xc, [], r3, 0x5, r4, 0x8, &(0x7f0000000400)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x4, 0x100, 0x767e}, 0x10, 0x0, r0}, 0x78) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000380)={0x1f, 0x1, 0x4}, 0x6) 09:42:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480042726df4b0f3ea573d7cd70005101234070023030f420139b100000000a4484aad93950d245065aea4e635214a64", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x6358000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, r5, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_MPLS_LABEL={0x8}]}}]}, 0x50}}, 0x0) [ 276.348722][ T332] tipc: Left network mode [ 276.386028][T10111] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.423668][T10114] TCP: TCP_TX_DELAY enabled [ 276.458825][ T332] tipc: TX(6) has been purged, node left! 09:42:30 executing program 5: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000000f216000008000000fbdf0000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff1}}}, 0x24}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000780)=0x0, &(0x7f00000007c0)=0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x22044}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x48, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r10}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4050}, 0x8000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r13, @ANYBLOB="01008000000000001c0012000c000100626f6e64000000000c0021001240c86a6174cd752f9f981ac888129f30c1e1c2ea9304863c1553d3ff167c3941f4733f2f79b23bb86b1ca0b0aa0837b22b22594f2f8b774301fb6695280bcfc4cfd2d0cf3cbb1efbb868de44d9a89fac796bd5a28325749e7542279628d15df992e5c01587ee65a2851ca515848482511098cbfaf147bc453d0e920f014c33616124300b4f01ae64ccd443a266ceb2e1c5b88de789e0215ab5e69bd27b"], 0x3c}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfa7d}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:42:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 09:42:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)='\n') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x0, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r4) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1}]}, 0x28}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_MASTER={0x8, 0xa, r15}]}, 0x28}}, 0x0) [ 276.648667][ T332] tipc: TX() has been purged, node left! [ 276.677945][T10129] IPVS: ftp: loaded support on port[0] = 21 [ 276.747196][T10132] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.852854][T10140] IPVS: ftp: loaded support on port[0] = 21 [ 276.872310][T10132] 8021q: adding VLAN 0 to HW filter on device bond1 09:42:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair(0x6, 0x5, 0x80, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000200)="ba667e6fc1dbdc7fa2bf0c4a3f95c7aa3fc1c129f49b62466785b3668b2988a4a1843676b88b3ad6154fdf584f910755dd0aab2d23330da40d0431ee7179c3cc1651774596e32225ca010a059342fb3d8b82df9c8d7c2d80e4863d88fac20c99a6d06c7b29163808ef0365e26538d80891", 0x71, 0x400c081, &(0x7f0000db4ff0)={0x2, 0x4e1c, @loopback=0xac14140d}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 276.985163][T10129] IPVS: ftp: loaded support on port[0] = 21 [ 277.005325][T10132] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.077767][T10145] bond2 (uninitialized): Released all slaves [ 277.117562][T10136] IPVS: ftp: loaded support on port[0] = 21 09:42:31 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800030800000000a90300000a00000000000000080005000206000000000011e76b6744254ffe2e41730558dcd8d2476d04795bc3bfc6afb407dcb7d413a47863dabf630881b435845656e6f859b78c01d5ece9a618fcda8c006f1ffb80abb4b501000000000c6d757a3cc10ed90ab13edfa687bdd02808a5605d1b73d76ea5497e7de7dbfc83623714f06a048a01228708cc01ec20b742fa91bd1850dec9c8155b51eee5319168b9c19a33f7005590cb04a9d71301028f1e26f000000000000076dc99f93600382b01303c197c9ffa10d6f56c338ff8f6d875051fafaa8a868c88f1379de01931102d0f3f3313643bcafd97563c59ed94018147eb2aaaf20600f8000052a37558e9b2147c2e65bf16e10a1aa84cbb29cff238d1a9296036eb2b373da86586fec4a08912fefc9506000000aa089014adffefd9f230d20452b32637fd6e592d354ef56f3787d6a2541d954ed772472a1ff2bc17061ef544257af24b8148a7a28d7567faf886c4ec4bde2b14731228335c83b2a533cf607f18145046da38d985da9e3dafa4958129e7cd37cb3e135f6bdcedd887268ecdcdb2ba36eab0f14151342f7040765c92d606571f613dc770a38a2af601a5f2fcfe257cfabc44a935317610d09e6026bb925b59b9603f59d64c703dc03b6f6a6e84dafe6b3a8b7177365d45c10b0dde11806f22523658b1080000000000000074a540e2fa87e85f62d83a374e4ae44ab049411f7439b44962eef9fec35ac41bfda56fdee962e6a86beb1be0f0650699706261e26ee158bbd5b2b46487fb66181b5b7343cd7c6b5c2ff9ebd9d005f11121321d310d99de474a554434534b06cd8f24eb0a042db9bd206c924edcebb178abc33e88d57b00000000000000b2f3f0d6d9387cd537c070ba55d943a3f06084e5bed09ca4fc8ab03bc741c35d070a3e7aefa488484ec01e3e570e09e411004de750cd1226cf92300ccce7806913b15babf9a4a37d3a0000000000000000000000003a0eba1c5130c51700a2a6721a178b8cb2439d6aab4d87c44a8b1d3adff169bbf0d6a03e0624cd2b5e73b9a365d3e03f5f463d2579c1e507b9586939b096a952a70d594575766f9923b885024fbab75eafd86eb405e4570f705b9e6ad855e18ca1d12989fda438da88fd23caf1797ef6c8c8fbf1eb9b5b9d35a26d99045f476b3a53ecdc176a95c1b98380f671efb107394f3845f55d942ae2831a80a074a5c2e7c86078358c9df08ae02c78289900007a5bfcb9962c22a24ac995492c95bcf98f44e62474f4d21620455551e51cdf10b3c299c67d6446c78794c3fef9cd588a60a21d3899334c5854ac894ca01fcf5f45b416a284629f9da623b945682e9b2da5687d1ee84e3c192d5cfe534d7f6e74d1ad0839d8173e7bb9db48eec3074a4f1e79a34ead00000000a6a3b2ea50a27e0b51a098c08d2a20a23bce3d2e7aca0e41ac8ad0a0c315981ab218c31b895d7026b34a67aa19d386dc235bfdb4b67a9a77589124e0dc87808f734f9002d75e0500395782c4565137066fac1a6eca4ab810c4160f12401db72d05e0b6f7da919cb2fc31586c34ff05b1b4afa053194ecb34f183734a39fe888edc18a6090145425ea0ba0863d549cb20b94d43a0b2003684970f95893b7b725e92a9c2e839c4f130babcf39fabcd791d4280f371e1e764cd58b2fb7e84f32938565b83fa078e0d2c1348de547d1032501e429979fa369787d8298443bddde952bd53542831edd7a0a585e0139bfcedc3f6cadbdee19090cea2d543b66ec49fcbd0284b9c6b47827704bf42c7105293c9e4da4097b3a97f45503cdccea61e0db3f21514554767b7269fa067998d3251a4459cd8af370764c8169a79cf4ad4f4776758ca9620cfc1c0b5d76d07e9a43e357e3f0d405652854ffd98ab07d078dc95d5ecb468f236e73baac10ae93ce19b0737cf7a644909cedb3ee59bce1cab3178e1f130863f2eaa6ac68f787c55b29070584b157eb43e2c2924d41e45ebf446f3b530d761fc51414a49afe103c674b8d1d1b3c367d80aa791cab28619e2b6c62ce8b2a0cd6ad67c593c9e9414b496991b579ee2981a77289ec1527b4a12f4686a6c3dec914b1ef655a610a8ff9f67dc790374bccef417b90d2ef629acba78b70f95a83548c67ba72c6247313c5d0cb749113c495500000000000000000000000000000000000000000000000026b33a161db3341e1aeb2f47bb1bd55f009a71739e12a190b38ad541023458141435c5e6fe656fee399115cba3554e1fd5e2c13b769469f3ef7731cde5a097c5b47a24b2b55185efe766af7a000447d1eab2c6c63218abd1bf3c2ff0f60826c0386c5d", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@local, r2}, 0x14) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:31 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x12dc, @none, 0x5bc6}, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000140)=""/142, 0x8e}], 0x3, &(0x7f0000000240)=""/24, 0x18}, 0x9}, {{&(0x7f0000000280)=@rc={0x1f, @none}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/67, 0x43}, 0x81}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)=""/33, 0x21}, {&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000640)=""/252, 0xfc}, {&(0x7f0000000740)=""/82, 0x52}, {&(0x7f00000007c0)=""/80, 0x50}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/96, 0x60}, {&(0x7f0000000900)=""/13, 0xd}], 0x9, &(0x7f0000000a00)=""/38, 0x26}, 0x80000000}, {{&(0x7f0000000a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003040), 0x0, &(0x7f0000003100)=""/4096, 0x1000}}, {{&(0x7f0000004100)=@nfc, 0x80, &(0x7f0000004400)=[{&(0x7f0000004180)=""/249, 0xf9}, {&(0x7f0000006f40)=""/220, 0xdc}, {&(0x7f0000004380)=""/115, 0x73}], 0x3, &(0x7f0000004440)=""/142, 0x8e}, 0xfff}, {{&(0x7f0000007140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004580)=""/186, 0xba}, {&(0x7f0000004640)=""/215, 0xd7}, {&(0x7f0000004740)=""/118, 0x76}, {&(0x7f00000047c0)=""/126, 0x7e}, {&(0x7f0000004840)=""/76, 0x4c}], 0x5, &(0x7f0000004940)=""/228, 0xe4}, 0xd0}, {{0x0, 0x0, &(0x7f0000005b40)=[{&(0x7f0000004a40)=""/20, 0x14}, {&(0x7f0000004a80)=""/13, 0xd}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/100, 0x64}], 0x4, &(0x7f0000005b80)=""/221, 0xdd}, 0x1}, {{&(0x7f0000005c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005d00)=""/176, 0xb0}, {&(0x7f0000005dc0)=""/47, 0x2f}, {&(0x7f0000005e00)=""/177, 0xb1}, {&(0x7f0000005ec0)}, {&(0x7f0000005f00)=""/56, 0x38}, {&(0x7f0000005f40)=""/150, 0x96}], 0x6, &(0x7f0000006080)=""/182, 0xb6}, 0x76f}, {{&(0x7f0000006140)=@hci, 0x80, &(0x7f0000006480)=[{&(0x7f00000061c0)=""/206, 0xce}, {&(0x7f00000062c0)=""/176, 0xb0}, {&(0x7f0000006380)=""/83, 0x53}, {&(0x7f0000006400)=""/127, 0x7f}], 0x4, &(0x7f00000064c0)=""/112, 0x70}, 0x7fffffff}, {{&(0x7f0000006540)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000006980), 0x0, &(0x7f0000006a00)=""/219, 0xdb}, 0x8}], 0xa, 0x10000, 0x0) sendto$l2tp6(r0, &(0x7f0000006d80)="8f205e4a798e603d78f527269eea89aafbb360c69a27cc56754aa3ebd5cbcd", 0x1f, 0x400, &(0x7f0000006dc0)={0xa, 0x0, 0x3, @loopback, 0x0, 0x4}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001c40)={0xffffffffffffffff}) getsockopt$inet6_buf(r1, 0x29, 0x2b, &(0x7f0000002d80)=""/86, &(0x7f0000001d40)=0x56) 09:42:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0002000000000000000000"], 0x2c}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r2 = accept(r1, &(0x7f0000001540)=@nl=@proc, &(0x7f00000015c0)=0x80) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0x28, 0x3f7, 0x20, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) connect$can_j1939(r3, &(0x7f0000001700)={0x1d, r4, 0x1, {0x0, 0xff, 0x4}, 0x1}, 0x18) 09:42:31 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) openat$cgroup_ro(r2, &(0x7f0000000240)='rdma.current\x00', 0x7a05, 0x1700) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8") socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00@\x00'], &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x401, 0x8, 0x0, 0xafd9}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x0, 0x82) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r4, 0x4000000043) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r5, 0x4000000043) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:42:31 executing program 4: unshare(0x40000000) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x110, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pwritev(r2, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000480)="2f3239d523432759640926a068ab23351edbcf63a220a34bfe33607831eb7c8bcb6ed2b4469b72e7e6fb3d9fdb4f3e9fa4d4b26144c582a055fb62da0e3382b5e2c70fad07c0277476a6a637584251d254de40288bc015eb25d3e298305156d66c6a394709b3", 0x66}, {&(0x7f0000000540)="7f13cc2c8a0d2f3ff890cbfe28c61dcc221e921a9ceca2", 0x17}], 0x3, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000140)=0x78) r5 = socket(0x10, 0x80002, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x48, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x22}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000004) ioctl(r5, 0xff, &(0x7f00000001c0)="0db505030bcfe869607100") syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) r6 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r6, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MTU={0x8, 0x2, 0xffffffff}]}, 0x4c}}, 0x0) 09:42:31 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff1}}}, 0x24}}, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @local}, &(0x7f0000000400)=0xc) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x4) r14 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r14, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {0xfff1}}}, 0x24}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r25, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r25, {0xfff1}}}, 0x24}}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r30, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {0xfff1}}}, 0x24}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x1, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r35, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {0xfff1}}}, 0x24}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r40, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r40, {0xfff1}}}, 0x24}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000007e00)=0x0, &(0x7f0000007e40)=0x4) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(r42, 0x113, 0x2, &(0x7f0000007e80)=0x0, &(0x7f0000007ec0)=0x4) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r48, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r45, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r48, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r48, {0xfff1}}}, 0x24}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r53, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r50, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r53, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r49, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r53, {0xfff1}}}, 0x24}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4004819}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r58, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r55, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r58, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r54, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r58, {0xfff1}}}, 0x24}}, 0x0) r59 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r59, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r59, 0x29, 0x1b, &(0x7f0000007f00)={@loopback, 0x0}, &(0x7f0000007f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000008080)={'vcan0\x00', 0x0}) r62 = socket$nl_route(0x10, 0x3, 0x0) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$netlink(0x10, 0x3, 0x0) r65 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r65, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r64, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r66, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="00569b68acea35db2e50a5fbbb000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r63, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r66, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r62, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r66, {0xfff1}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000088c0)={&(0x7f00000080c0)={0x7c4, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe87e0838}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x1d8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r35}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x9, 0x4, 0x81, 0x80000000}, {0x7, 0x9, 0x81, 0x8}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r41}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}, {0x8, 0x6, r43}}}]}}, {{0x8, 0x1, r48}, {0xc8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9067}}, {0x8}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x8, 0x80, 0x0, 0x1000}, {0x4, 0x81, 0x4, 0x101}, {0x81, 0x1f, 0x9, 0x5}, {0xd913, 0x75, 0x22, 0x52a}, {0x192, 0xd9, 0x94, 0x9}, {0xc294, 0x3f, 0x1f, 0x20}, {0x7, 0x81, 0x8, 0xfffffffa}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r53}}}]}}, {{0x8, 0x1, r58}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r60}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffc1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x366f83bc}}, {0x8, 0x6, r61}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r66}}}]}}]}, 0x7c4}, 0x1, 0x0, 0x0, 0x20008000}, 0xc0) r67 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r67, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r67, 0x0) r68 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r68, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r68, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) [ 277.546210][ T26] audit: type=1804 audit(1583314951.708:33): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/7/memory.events" dev="sda1" ino=16569 res=1 [ 277.622672][ T26] audit: type=1800 audit(1583314951.708:34): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16569 res=0 09:42:31 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x6) r1 = accept4$packet(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffe58, 0x81400) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x22, &(0x7f0000004340)) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa545]}, 0x5c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e22, 0x10001, @ipv4={[], [], @multicast1}, 0x793b}, {0xa, 0x4e24, 0xdada, @empty, 0x3ff}, 0x1, [0x8, 0x7, 0x6, 0x1000, 0x4, 0xff, 0x80, 0xffffffff80000000]}, 0x5c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000340)=[{r3}, {r3, 0x8003}, {r2, 0xfffffffffffffbee}], 0x3, &(0x7f00000001c0)={r4, r5+30000000}, &(0x7f0000000300), 0x8) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r8 = syz_init_net_socket$llc(0x1a, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, 0x0) socket(0x0, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)={0x94c3, 0x0, 0x0, 0x10008000, 0x10006}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000000340)=0x6) r11 = openat$cgroup_ro(r10, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r11, &(0x7f0000000380)=0x20, 0x4457453bea15de99) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="02030000020009000000000000000000d87637a9a4686dd7cadc2e26afd117401ffedde5b2a2551aebcc37e0e543bc0b4a693e080000009f5453cfa89c9cdd904ebddee720fdcb2f4b294da072bf25441b7d6ca7bec33e39a5bd7281e10820c228739986351e973ac454edcd000000000000000000d95ca6e0d9733c499ff1776238caee538b8bc6341d5bfcf31b7729639b3cd8724c687b52a02fa143fe28e3055844b199d7a343fe"], 0x10}}, 0x20000080) write$binfmt_elf64(r12, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) writev(r9, &(0x7f0000000240)=[{&(0x7f0000000080)='F', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r9, 0x0, 0x487, &(0x7f0000000200)={{0x11, @loopback, 0x4e20, 0x4, 'ovf\x00', 0x1, 0x1, 0x5f}, {@local, 0x4e23, 0x2003, 0x1000007, 0x50, 0x34d2}}, 0x331) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x40000000, 0x0) r13 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0x541b, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x358) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff3f, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="00030a4c07000000000000002d62d3def49461000000000000001f2f9da6b25dc8e1eb4a6a14f60efd1560968eb1fc0a53a04e68d2368691f77480c27187126de87815ba8331f887f4bb9adb783deb34efb5dfb544a5052a6408881139196940140cf9558f740047a54650a531eb732bfb024d7ebd"], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000819) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x10292, &(0x7f00000006c0)}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty, 0x2a9}, {0xa, 0x0, 0x4000000000000000, @empty, 0x5d3}, 0x6, [0x0, 0x6, 0x800000, 0x1, 0x0, 0x0, 0x0, 0x9]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}}}, 0x5c) [ 277.652757][ T26] audit: type=1804 audit(1583314951.708:35): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/7/memory.events" dev="sda1" ino=16569 res=1 [ 277.672967][T10185] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.686340][T10182] IPVS: ftp: loaded support on port[0] = 21 [ 277.756452][T10186] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 277.781669][T10180] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.828412][ T26] audit: type=1804 audit(1583314951.758:36): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/7/memory.events" dev="sda1" ino=16569 res=1 [ 277.888172][ T26] audit: type=1804 audit(1583314951.968:37): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/7/memory.events" dev="sda1" ino=16569 res=1 09:42:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x60, 0x14, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xa8}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="e186023b361600fc870c1c000000010000000000000000000c00"], 0x1c}}, 0x0) [ 278.043057][T10185] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.130098][T10185] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:42:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)='\n') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x0, 0x0) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r5) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000400)={@ipv4, @empty, @loopback, 0xa4d6, 0x81, 0x4, 0x400, 0x6, 0x100}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64], @ANYRES32=r11, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24044000}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1}]}, 0x28}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_MASTER={0x8, 0xa, r16}]}, 0x28}}, 0x0) [ 278.197356][T10180] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.264418][T10185] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.294399][T10182] IPVS: ftp: loaded support on port[0] = 21 09:42:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 278.338299][T10220] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 278.535280][T10234] IPVS: ftp: loaded support on port[0] = 21 [ 278.583391][T10224] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.957332][T10225] IPVS: ftp: loaded support on port[0] = 21 09:42:34 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xfff1}}}, 0x24}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {0xfff1}}}, 0x24}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r19, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {0xfff1}}}, 0x24}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r24, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {0xfff1}}}, 0x24}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r29, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {0xfff1}}}, 0x24}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r34, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r34, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r34, {0xfff1}}}, 0x24}}, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r39, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r39, {0xfff1}}}, 0x24}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001380)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001480)=0xe8) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r45, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r45, {0xfff1}}}, 0x24}}, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r46, 0x29, 0x15, &(0x7f00000014c0)={@empty, 0x0}, &(0x7f0000001500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000017c0)=0xe8) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$netlink(0x10, 0x3, 0x0) r52 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r52, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r52, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r51, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r53, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r50, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r53, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r49, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r53, {0xfff1}}}, 0x24}}, 0x0) r54 = socket$unix(0x1, 0x5, 0x0) bind$unix(r54, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r54, 0x0) getsockopt$sock_buf(r54, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$sock_SIOCDELRT(r54, 0x890c, &(0x7f0000001800)={0x0, @xdp={0x2c, 0x1, 0x0, 0x1f}, @phonet={0x23, 0x5b, 0x1, 0x3}, @ax25={0x3, @null, 0x1}, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x6, 0x5}) r56 = socket$unix(0x1, 0x5, 0x0) bind$unix(r56, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r56, 0x0) getsockopt$sock_buf(r56, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$sock_SIOCDELRT(r56, 0x890c, &(0x7f0000001a40)={0x0, @phonet={0x23, 0x2, 0x91, 0x7f}, @phonet={0x23, 0x3f, 0xf9, 0x1}, @can={0x1d, 0x0}, 0x8, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001a00)='hsr0\x00', 0x10001, 0x5}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001ac0)={0x538, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r9}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x65f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r34}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r39}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xbb86}}, {0x8, 0x6, r40}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r45}}, {0x8}}}]}}, {{0x8, 0x1, r47}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r48}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r53}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1, 0x8d, 0x1, 0xffff054e}, {0x230, 0x6, 0x2, 0x3ff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7a7}}}]}}, {{0x8, 0x1, r55}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r57}}}]}}]}, 0x538}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2311a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0856d95a4d9fa50ea871dd71703eefe87d7919c5ea2a361b18cca1a363b2b0900d653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x4000a0ffffffff, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@un=@abs, &(0x7f0000000040)=0x80, 0x800) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000d40)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="058e285e400050404e6f3826cd41ed73188b0f0008000000000004000000", @ANYRES32=0x0, @ANYBLOB="01000500e000010108000400ac141400080108a70000008153ca6e010000000000000000"], 0x3c}}, 0x0) r7 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r7, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) r8 = getpid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r12, 0x0) recvmmsg(r12, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r14 = getgid() setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440)={0x0, r13, r14}, 0xc) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={r8, r10, r14}, 0xc) r15 = syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/mnt\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r6, 0x800, 0x0, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r15}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r16}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x88a0}, 0x2000c000) 09:42:34 executing program 2: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@rose, @bcast, @rose, @bcast, @netrom, @netrom, @null, @null]}, &(0x7f0000000040)=0x48, 0x80800) shutdown(r0, 0x1) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0035000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 09:42:34 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfba1133f8fc07f7b, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x4c}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400050000080101000000000000000000000000040004800900010073797a310000140006000240000000000500030021000000"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:42:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmmsg(r2, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=[{0x50, 0x18a, 0x5, "a3cd23cfa7d27c126b793c02130a2fca7521390885f69151297bc11c31e0d0c7f47143bf8a8c50194ce503dd665581db691ad1bc2e2b39466a69"}, {0xb8, 0x84, 0x5, "e810073858b86740ff02b3433f47439f78c90a8785f5bc1aad5fd3ce4b1dc3457c8ba31a949ed5fed60c1d2e48c5b9f897e3d7a865549df730186bb8bbd60ba0641082cf0e1d631406ade9b60689f7cbfede29eb6aa5acbb6977f97b80ff2cab323a4d3fec879740031b84e9f3e0fb027207060987043caae6a7c79481ad384fac51a1748c379c1906fcb10b942c4f15d1ec35fdcc5d3738e3eb3cd2ff06a9e55eec979fb28e4b"}], 0x108}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000e00)="2c6520a9720bec52d1bff3908b8b87d92e22bda41cb4b17f27fe2134e771ecf1b5e76d2f3b597977f126f38176b5db46ca2d2391bb89824c6c69f2c6116a1d929c99b4b38a48551b0d243c94e0a47c80d53765d5751f3b6a62bb93674d442ccb67686c00eb33d6f430480a259ca82dd0b7037a176132c372dbc084aadde4f10a7c8bb54a3a8c83bbf1e3fb4e202f8b4ce1dc02eff3b06ebcdbb7ae8364ad07aee704089f1cac401b9bfb72367eca7364c8b56e8a02d8676a1637c516f5dce377c116d2dbcd436a8f0606d028f4d1a0e31c583cb371ce7d7877b4", 0xda}], 0x1, &(0x7f0000000f40)=[{0x80, 0x6, 0x2, "59964a5b9008cca370c32b47aede1fb7b569a3e2ce31a9ce8e8a8a0418a0ab47b04bf7fd9339598ef1b58b6b3c88eb73e46585ee8b69055e09d005bdca4edb60103f43308323717842fda164d5de892189eb8efb260f93bc89c1dc34adecffc6a5ffc090046dacac99c1c9e0603eae"}, {0xa0, 0x111, 0xffffffff, "f8f620dd2106b660d3a65787e7f9ee360f3f7dfe9e4f30335b1454661e4f0abf8970a8b35b3f34f8f1647aa5d9634d3b16419a53d868bfce4a51d0fb98a61d9e0b2e29391ad7a998801aa214bab2418eec18a75405f983dbfa74e9c209baa7682d3894895e5d2631e425e9c327013b06925d7fe8d7096505dddd45221a669c14ef208b1933d1166ee53db457b4"}, {0xd0, 0x88, 0x0, "ab51097abed22c678f2925d8ca8a5c61250c5ac7ac29cdba36bd3e65e097ce488bfb1918224c6eecb7fe7343927378210f6c9653fd870b411fb10f6cc26797ad58492d352f06a5911373510adb567ec12372e662e293c233a73a21448cb254f103022794b387d8ffe173526c2b00e75f3d11ae93db40e59fb23114abd25c4905d895bb1843789de05c654a98f675907623b5d2ca30ade87c2d5145fa2affc7a827bf02cf983775fc01efa08aef6fe58dfb632af54c7b6ddd8373804e"}, {0xf0, 0x1, 0x2, "211aae8fd74c7e4936418d00961d1793c0bd227f8e6a58fc391daadcc209dbcda48cf050cde902a3c9ed6054fe0dd16ffb429f04e3d0fad50e88c4f24aebbb059cf28c6fec01dd22fd882fe1cfd3ed239be2d5192bfe3f34a193263b0237ab24ebe38c128a82cf709ed519b4efebb90568c6296b6f41c10aea2c45570b8e6a75b676863ae862db1cfde208e951f9d99fcad0d8c15170c190c022a4f2a39030701d4d37bfdbcc8c3dfe4cef973b8022a43c646b1efc3edf10656d4dc87ab4f1e411eb5d7c80ef0be39c8c355bb82d9185763e453144d4b97f601f7149c46686"}], 0x2e0}}, {{&(0x7f0000001240)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default]}, 0x80, &(0x7f0000002500)=[{&(0x7f00000012c0)="03b792acca70fad57a945e6f6b5ade66e4565546c9cd5829ed0cd5ebcd79699da255fd3c669d8047932742c59730310e0f5767e23e1be0a232ea21c26b629737b124faa5778d994dce2e1debd27fa709de955ea56e462adea4174106d7a6d883a4cb92dda7cb030f0eadb45c9c5bd3784b25c55fac60f176e9927259d9d5a3b3f7f912051fa27db64af7897492205911830b624359f88647dbd7efc469d9a933116410cc060659fafe991bfb1ef2e62f", 0xb0}, {&(0x7f0000001380)="bafe2a540a7624bc645b858a4709af5ecc9091f463de628eb1573275d9e41b783bfc26309c6ce94357a390f4d66291e733361689b1963c1f2b3841849258aca6f948ed16ffd220caf715c2028960c0e0", 0x50}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="a425fa5f6fc96b0bca0cecf700e1e173a1767074affc3fef8f18cb7629bbb9803d392f27c201dd6edb490f16dc45cabf3126742008345a0cc080b8f79a190ef8b5468bc12bc8bf5ef63ce7177d80abdea0d2937593dc7a34402b4b5b5a7efe85c467083757746b645bdfee7b0332e0e2e6237f474d03d00c1487232d97eac4acf6c455dcf005ba1cd4e7b2b3ba5f49c739b13e361c137c86a6c29153a1a0d9190f019ca946d0015b8abd36c7eb03918c2d5750c6bca7a7775899b140435a12b0ba241fb5f92a053db14b59848b45112fa71f92447d9f3542b817c6f6e2aad5ddee", 0xe1}], 0x4, &(0x7f0000002540)=[{0xc0, 0x10c, 0x0, "98717626a215327d0f222c1232aeb59482d579d44db22fc70731f1c0d0bc084319622feda53ea235f8614a5ff71e03243c507ca1eae36a7b1dfd6dc2ab2b6675943e3952eda42b673d72c7ef478dbc973650643c41b161b0fb98b3beb22e662e7efc89aee9aede43078dc1a5e73e09973f9016e98ab1c3fd3b4a46a5bf66988bb92ff27d99edfc9b168dd5cbcd454ae8e4109821ff03d3cb52394a51350629cc1befe87248e4c643f5777583"}, {0xa0, 0x119, 0x58c, "cd3aaa4dfcafb0f47c3ed7d146cdcef503e5a72841a232e52b2a456770d5bcc1ed051a532405f0080f2ab56fd5831e85f9e2b06cdbddf9cb66028316e216341308f4121d6a9cf19bd449602f1ee6e14d17bb1a1b3a3e3ccde4c6f1d5c09b79bfe32d68142b17a7f61501b2048a6ddc295fefac753d49d4615b0d2431481d10c7b3792715249452967e"}], 0x160}}], 0x3, 0x42) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x9, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r4, &(0x7f0000000700)={&(0x7f0000000140)={0x27, 0x1, 0x2, 0x6, 0x0, 0x0, "ab30c5d661ab5b035c167f8326899aee789d033f5e5c2fc2bc3e6dbc09e6cffd20651219399519776c095cc755fab865f83ef693d46a0ecc3d0e5faf1086e9", 0x3f}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000200)="3d709515aad017fa1f7d4dd95223fc0a2fd356b9910384c59725b72056caf79df055f0f2eb4f2d02a114367fa77e20090c222b617127be4036dc459090e8b87131082839fcaac03df186351cef3ec1e8156d368aac469f23a57a63602b342db9d5c41363b4cbd655a8835627bc793c8ad40c8e9df1398f81e198edbbf054be0710ecfc9112b766c0e6a50fa933175556291ed8cf42c8b296bf6bec", 0x9b}, {&(0x7f0000000300)="01a3b1288dcd5b58b7dbd190075329ac701df9f8f82667f406ba1879fe20fa1095431447cf99e31418e0d6e4e9d9f4f6ff729b93c42660c5676304d9b7798351860a00fd72cd14ce3a24371d465dfe578726693895fe623a9ce26f705372720b4ee496bfbbcb8e246cf0306b8d2e27eecfb551eee170e53033278d4a3aec2937b2e27cca5e42e6511747", 0x8a}, {}, {&(0x7f00000003c0)="3a9dfea62590bed08b7e9c6b2035f773f5301dfcc139c791098bb1f194396e7d11a02cb5b94d74f692e64b9003a297acc1e1e182b64718db54a167768acd8cf1c5933d7ce45e411ff977c8c0f9a1d7923976c66c04be6aa1714314f83de663c5e602f1f49f6b2aa0554d23b7faf2611c9e9992ca3179314ae68af33d6cefea348502f07e335958c6b3b2c3cf843a797c613f5ac8ac5c7f4a8730621ebc651cec0619caa4c6ee1aaba45f640b6e948c2d9cc2236c3487bf11dd021927834451b73c05c3d1576d3ff09a", 0xc9}, {&(0x7f00000004c0)="97a8f321887754a983941688d4a8d3b0f2fab57f1a08df6b8c07643a5531c69216e83183054f3877787c5e5ecd3767eca76aafe676209e85b12d4007b62a60766f00407dd2966553a0def6b70e811270d52f02348254df2d83aac134e22d95099c6c", 0x62}, {&(0x7f0000000540)="4e10c2ca631d8cf0b164996a55c693b6f0b5383b484a9ca1eb", 0x19}], 0x6, &(0x7f0000000600)={0xe0, 0x10a, 0x4, "ad6f219b8bfe3fa020f79c4699f2ce76e529e1a8205989cece1b37170a192e9b16eade47d358d4e9302304b307c855ddbfd06d8c04579d982418ee5ac704e1e8252f1c5c351af641b4b606364ce9659d950ecb68c84fdaadbadaf41605c735d8a6806b8b0474b5a2abe184c5e1fc3c775072a89d6e0649decf525aee2e509fb2c6f6cc6b7f59b5c154633f82704dcfea881c43ed22d2d0ec0b4ac22e4fae046f1c7d1a2b15b06c0adf31f6a0e2fc9ed841c6c2d2101f652abc35f0761d1153c5fb7b2bee47a6d46e58c7a43ccffa52"}, 0xe0, 0xc089}, 0x4000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000002b40)={0x3b4, 0x7, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x99}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x320, 0x4, 0x0, 0x1, [{0x31c, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x1}]}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1cc, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x4f, 0x3, "afa37f48af561d8cbebbe904ae9492fabef574e752e693acf99608d64f7f7d84ef1946d9b07dc6091219ff758581b6bdad8edea116f990aac0e9a11addc157e6bfa43b928de2bc25396f39"}, @NFTA_MATCH_INFO={0x61, 0x3, "c186d651c842cb857f54ff34fb971cd9b2a39ff7b1203f099b1117f3d21f55604ec1222a8ff3fb116956999f84f38c6c64500cefe95a25027d544d41e7904ddc4ba7257a5d77d4b372e041b32729601dfc5f725a692a5b028476642a14"}, @NFTA_MATCH_NAME={0x5, 0x1, '\x00'}, @NFTA_MATCH_NAME={0x12, 0x1, 'memory.events\x00'}, @NFTA_MATCH_NAME={0x5, 0x1, '\x00'}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_MATCH_INFO={0x2c, 0x3, "365173d120f540fc452fa9f30179f69dc43737bb0fd5518b4624ec0feadd47342f32c13066331273"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_MATCH_NAME={0x12, 0x1, 'memory.events\x00'}, @NFTA_MATCH_INFO={0x9e, 0x3, "ddde34b92b241e7340db423738158e8fb606a36a46d3496926340d372e1e610c58fc60abdb00ce851a5e9985e1da77f769a67d00346b1bbc6158ef1613eb71030ee6d3db6420143f3825954fdeb31bed1d68a3106f1846570324df6613bc45d82a3ecd8f71975c09c0f4342c6114fcc2ae93f5fbf264fa08911f5c0949e54722068d02020b8270a960a0c1fe8d644ceca68ffe99e47e9a677681"}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x104, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x8c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x23, 0x1, "5b8cfc98bd50cf14f1072e021cd8b5ec21ecb5ba583e4402b193ba12847fa9"}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_CMP_DATA={0x6c, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4e, 0x1, "350c7bac5b2cc1023ef59c65ccf86f0cfb6a810e784fbe8a5224137632ccf6e17f538c48ade7db5d17f8c2ffd904fdbbe83d633cc25c1957146822142213d20e33a1e796b2805b22d39c"}]}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}]}]}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000080), 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = gettid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r7, r8, 0x0, 0x5, &(0x7f0000000140)='eth1\x00'}, 0x30) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000c80)=r7) getsockopt$inet6_tcp_buf(r6, 0x6, 0x21, 0x0, &(0x7f0000000100)) [ 280.810561][T10249] IPVS: ftp: loaded support on port[0] = 21 09:42:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x92}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7187}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000140600fe8040000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 281.387004][T10249] IPVS: ftp: loaded support on port[0] = 21 09:42:35 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b01010062726964676500000c0002800500290000000000"], 0x3c}}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f0000000100)=0x4) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:42:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x36, 0x0, 0x0, 0x2000000000}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0f0000000000000000000f0000100800030080a4b6ef5fb8e44ee2d8f81a5546c1077657e8992debb78adf5a5050030000a700aafa774b3583117899b938f11ea02a135d1f5a1cabb9d57e537cc97fcd09d035268e20b05385fd7f0a68ef59a48dbd5770224dc43b622f1d9067e377e9ba05a9f9703248d91b68ff3e3262d643a3748f99169db47896412790cae3568be6515e151e46222c12", @ANYRES32=r5, @ANYBLOB="0500000100677ea821fd06000000"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r4, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7fff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008011) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80, 0x80000) accept4$alg(r7, 0x0, 0x0, 0x80000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$SIOCGETNODEID(r7, 0x89e1, 0x0) close(0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x101, 0xe000000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$unix(0x1, 0x5, 0x0) bind$unix(r10, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r10, 0x0) getsockopt$sock_buf(r10, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x7, 0xa1a6}) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) splice(r9, 0x0, r0, 0x0, 0x402000, 0x0) 09:42:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept(r0, 0x0, &(0x7f00000004c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3d, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200000001000000000001c55f671fed9f947738f17e6859bbf84eb9de768f1069951a007e491cc3d2caa1340f992c38eee2d36733835bf71a062533c8aa5285c5acbb9123a1723c142f55eec1e95b5fb92e00eb68f7836da3a938f3a1f870c21147099486b760350f302895dc842ed9f39cd6c3cada2f4249d37f2d4e2756006c20847e29147de6cdab20", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x4080) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000380)=0xe8) r8 = socket$unix(0x1, 0x5, 0x0) bind$unix(r8, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r8, 0x0) getsockopt$sock_buf(r8, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0xfff1}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000017c0)={'batadv0\x00', r13}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20048800) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r19, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {0xfff1}}}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001800)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000001900)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r25, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="41258379e5c50924000b000000000000000000000020000000000000000000", @ANYRES32=r25, @ANYBLOB="f1ff00"/12], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004a40)={'vcan0\x00', r25}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004c40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004c00)={&(0x7f0000004a80)={0x15c, r5, 0x2, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r26}}}]}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4040010}, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000100)=0x84) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @remote}, &(0x7f0000000180)=0xc) r28 = socket$unix(0x1, 0x5, 0x0) bind$unix(r28, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r28, 0x0) getsockopt$sock_buf(r28, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$EXT4_IOC_SWAP_BOOT(r28, 0x6611) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xf8, r27, 0x1, 0xfd, 0x6, @multicast}, 0x14) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x4, 0x2, 0x0, 0x0, 0x25dfdbfb}, 0x10}}, 0x0) 09:42:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="200000000005000000010000000000bf7f767a00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r4, @ANYBLOB="1400f0ff000000000400f1ff"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:42:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x10000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000024000705000000000000000040000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040b1080009000000000008000b00000200000800050000000000080001000000000008000700000000004c9fd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409f851933d00fe4b89000000000000000000"], 0x60}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 09:42:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="21afb71a0000000000000100000008000000", @ANYRES32, @ANYBLOB="0c0099"], 0x5}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x92000106}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_bond\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8001}, 0x4004840) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:36 executing program 3: socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl(r1, 0x10001, &(0x7f0000000080)="6b6d4f966f66e9170d02afcbfd2255c96f5ea58d8c63c1936b786253e7a342e6d407f35c726431621328af6f2b2b9e3789ca7d818a587f8d9bfc4d188a79065f6047003d3488b28b4e6348b359349df155970c9bd7d932dff6b3c1f8d8293f2442208988facbbe6c36cd12a0c30c") r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 281.807560][T10284] __nla_validate_parse: 13 callbacks suppressed [ 281.807569][T10284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.847106][T10291] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:42:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@un=@file={0x0, './file0\x00'}, 0x80) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r5 = socket$inet(0x2, 0x6, 0x0) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r8, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x2c}, @TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x58}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x27c, r8, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1aa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x141b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @rand_addr="e52c242afbd276c2472f226ccb971865", 0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4c855}, 0x4004) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="be45040e389d3bd562161b7e3ee15710d3a43766f15268135724b649f6726453e1c71899e5f7cdce", @ANYRES16=r4, @ANYBLOB="000426bd7000fddbdf251000000008000504000000000c0002000800080002000000240001000c000700310000000200000014000300ac1e00010000000000000000000000003c00020008000700810000000800030001000000080007000000008008000e004e200000080005000700000008000d0000000000080004000000010044000100080008000600e2ff07000800020000000c00349917000000000c000700a207c35e7a252daac932b9031000000020000009080004004e200000080002000b0000"], 0xcc}, 0x1, 0x0, 0x0, 0x8004}, 0x2000002) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @broadcast}, @nl=@kern={0x10, 0x0, 0x0, 0x2000}, @in={0x2, 0x4e20, @loopback}, 0x104, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_team\x00', 0x1ff, 0x3, 0x1}) [ 281.881768][T10295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.912863][T10291] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:42:36 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) sendmmsg$inet6(r0, &(0x7f0000007cc0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000001c0)='J', 0x1}], 0x1}}], 0x1, 0x0) getpid() r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) openat$cgroup_int(r2, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname(r0, &(0x7f0000000f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000fc0)=0x80) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) [ 282.024116][T10291] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:42:36 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x101, &(0x7f0000000040)="080db5055ecd4f6aa8a075ca5ebc11c71923") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 282.210512][T10297] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.259783][T10308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.308176][T10308] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 282.351215][T10296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.462311][T10318] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.485309][T10312] syz-executor.4 (10312) used greatest stack depth: 21720 bytes left [ 282.489882][T10322] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:42:36 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "82220ddadf1a743c", "d6d439f58db12763e519dd1f413462ce", "3f7330b5", "312976529b245aa0"}, 0x28) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@loopback, @remote, @loopback}, &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x28012, r3, 0x913f8000) 09:42:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x86c}}}]}]}}]}, 0x74}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x7, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x40, r6, 0x1, 0x6, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4015) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000580)={r3}) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xac, 0x9, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_DATA={0x78, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9df}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="315451df904738816641757e0b5b1f6b"}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xa7bc}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x100000001}, @IPSET_ATTR_SKBMARK={0xc}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000815}, 0x10) 09:42:36 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x800, 0x3) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7f}, @L2TP_ATTR_DEBUG={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044091}, 0x4044000) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x3d, 0x0, &(0x7f0000000100)) preadv(r5, &(0x7f0000000a40)=[{&(0x7f0000000800)=""/224, 0xe0}, {&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000000900)=""/13, 0xd}, {&(0x7f0000000940)=""/179, 0xb3}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/46, 0x2e}], 0x6, 0xa917) r6 = socket(0x0, 0x80002, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r8 = accept(r7, &(0x7f0000000ac0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x80) sendmmsg$alg(r8, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCNRDECOBS(r6, 0x89e2) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x50}}, 0x0) 09:42:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x5}, {0x0, 0x4}}}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r7 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @rose, @remote, @remote, @null, @remote, @remote, @netrom]}, &(0x7f00000000c0)=0x48, 0x80000) getsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000340)=0x4) [ 282.875486][T10338] tipc: Started in network mode [ 282.885191][T10338] tipc: Own node identity 6, cluster identity 4711 [ 282.895729][T10338] tipc: 32-bit node address hash set to 6 09:42:37 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) [ 282.973163][T10338] device geneve2 entered promiscuous mode 09:42:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r1 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000030a67252bcbf64a7349e9b660001000000000000000000000000003400010030"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 283.048951][ T26] audit: type=1804 audit(1583314957.218:38): pid=10346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/13/cgroup.controllers" dev="sda1" ino=16615 res=1 09:42:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x1, 0xfffffffe]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008001}, 0xc091) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00', 0x10}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) getsockopt$sock_buf(r6, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) connect$unix(r6, &(0x7f0000000180)=@abs={0x1}, 0x6e) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000100)=0x1, 0x2) 09:42:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000440)='wg2\x00', 0x4) r4 = accept4(r3, &(0x7f0000000480)=@generic, &(0x7f0000000600)=0x80, 0x800) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r5, 0x2, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xfd}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4c000) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x78, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7fffffff, 0x11, 0x7d]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10001}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x81, 0x2]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) bind$unix(r8, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r8, 0x0) getsockopt$sock_buf(r8, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000000240)) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x9c, r11, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000880}, 0x8000) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r13 = socket(0x10, 0x803, 0x0) r14 = socket(0x1, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="0800091353000200"/25], 0x34}}, 0x0) 09:42:37 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @local}, {0x4e20, 0x1b5b, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "fd152a52533e388dfe1b469cde74b9ff85b90abffd79e4c46c118938192f01e0", "59988f7ab2e7b2ab6f464bcdd0148603d20975db2f18c9f1d2fa0541b938355e71cfea471e9830c2418fef46d7b833fc", "7d5728b2fdcbf8f44093303db959eabd456b9418c259f367369224f1", {"95a8167c7f4fa89b7b7ab1da0a90ffaa", "499e9553af8474cdba47b0502c597eb1"}}}}}}}, 0x0) [ 289.491174][ T0] NOHZ: local_softirq_pending 08 09:42:43 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) r1 = socket(0x100000000011, 0x0, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x1e, 0x4, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet(r2, &(0x7f0000003240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x4ede1000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8040, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r6, 0x1, 0x0, &(0x7f0000000180), 0x4) socket(0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000043c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004380), 0x1, 0x0, 0x0, 0x40000c0}, 0x80) socket$rds(0x15, 0x5, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r7}, {r7}], 0x2, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) socket$inet6(0xa, 0x0, 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_cred(r8, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r10, 0x6611) socket$inet6(0xa, 0x80003, 0x80) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r11 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r11, 0x1000008912, &(0x7f00000001c0)='\b') getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) getgid() socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r12, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r13 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r13, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 09:42:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x800) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9f, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r3, &(0x7f0000000380), 0x0, 0x100000000000000}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c80)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000d80)=0xe8) r5 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r5, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x1}], 0x1}, 0x0) getpid() r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r6, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r6, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) 09:42:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0x0) 09:42:43 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0xd108c000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x1a0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x28, r4, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x4}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000980)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x401, 0x8, 0x0, 0xafd9}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) accept4(r5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:42:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x40000000000037b, 0xff00) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]}}], 0x1, 0x4) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400000000022abd7000ffdb24a16ba400000000d7ba9629a7a2f9c2660fc30946b96fdf9903de7ff3b3730ed4d2063f6736cebc16287e42e3150900f891f2b99418551353e2bc837a0bd8e948b223d92695bf05cc70752a5b80bbe3493dea9cdf3e885eaf1fbd4155db803b1af4e4c92f10a46649a1f06e5e85d65078d07b1dbffb6231daa1358542752c323ee9210500b674d6aa8e5e89dc5b54f516890b36d2207234a0ad656548b0031fb9213603c1e557e1a8ac31d60fdf15be57c972c3b8555a72e398b0d75378db9b7ee491a43d016bcaa824daa943b36bc93ffd02ecc18fec14b801a3edac457a", @ANYRES32, @ANYBLOB="61620c000800f2ff0702e54cb18dd0735143b3507a2a910000001cd95e842501b7acddd200000000715f636f64656c000700002724c04dee42a77f86774ecf03c37e6b810012d6989ef90d7e153e874de368098b25b56ed497c38dbf13b4efbdc1ea37a82d89d3ac59e0137d39197206c0346217c0bb8b340b2c2fc6456bc6fbb907af4ea08f9773629afcc0d495201b6efcb2d93dd2118cef5114d9fbdcb7f37c0a632db090a52003974d129f7dfe3c79cc1db5b1e1fe760fde1144317aeb911abe0c"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl(r0, 0x0, &(0x7f0000000100)="814a00") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x5, 0xf6) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r7, 0x4, 0x5}, 0x8) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="4c000000120081f87059ae08060c0424c1006b10400103fe0500418701546fabca1b4e7d06a6bd7c4972f750375ed08a5678f18678f1536f39d6e74703c48f93b82a0c00000800000086a500", 0x4c}, {&(0x7f0000000440)="3a4a17acf0202ac68a3cc464ce9964a0d1cde301397c2eaf0830f0725c61495c5c92f386d9e6a75f2d7ed4d5bc590be4e20a7ec43f631c7f7087d55ad815bf6f86694eb889701bd27fde0c373feeab2cc53b", 0x52}, {&(0x7f0000000900)="28c3fcc11231160ea04559965c2c9c56044c430cc490ffd96b8f2fb7415d44c5543bb7b2fac93d275dd37103be180389068337c4b12652c442765f20a60cf4c0a12eea0c926a842f6da6d39edd5c6e7d3b6c344ece78f80328a612f792a8ad248eef6473263ea8d736fadea2707d6991e4a24f1aea1f090b36a9b15bc1c1c2e88a693410e18f109ce0fdb3952fadc768e8a966f920fee160ba1c5cd51fde", 0x9e}], 0x3, 0x0, 0x0, 0xa000000}, 0x88040) 09:42:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd000000100001000c081000414900000a04fcff", 0x58}], 0x1) 09:42:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e20, @empty}}, 0x8, 0x6, 0x5, 0x6, 0x31, 0x72, 0x5}, &(0x7f0000000000)=0x9c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xff00, 0x100000002}) [ 289.728518][ T26] audit: type=1804 audit(1583314963.888:39): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/15/memory.events" dev="sda1" ino=16623 res=1 09:42:43 executing program 3: r0 = socket(0x10, 0x1000000000802, 0x0) write(r0, &(0x7f0000000280)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010004008102", 0x24) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment={0x87, 0x0, 0x8, 0x1, 0x0, 0x8, 0x65}, 0x8) 09:42:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0xfbff, &(0x7f0000000100)=0x2) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_newrule={0x48, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0x2, 0x14, 0x80, 0x81, 0x5, 0x0, 0x0, 0x5, 0x10000}, [@FRA_FLOW={0x8, 0xb, 0x8}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wg1\x00'}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x4}]}, 0x48}}, 0x40c0) [ 289.929045][ T26] audit: type=1800 audit(1583314963.888:40): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16623 res=0 09:42:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000001c0)) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000040)=""/108, &(0x7f0000000140)=0x6c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}}}, &(0x7f0000000240)=0xe8) r3 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000070000000000e8fffffffffffe0000"], 0x14}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, r4, 0x0, 0x5, &(0x7f0000000340)='eth1\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) pipe(&(0x7f0000000080)) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0xfffffffe, 0x0, 0x0) [ 290.055747][ T332] tipc: TX() has been purged, node left! [ 290.091249][ T26] audit: type=1804 audit(1583314963.908:41): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir951644243/syzkaller.gfqyN1/15/memory.events" dev="sda1" ino=16623 res=1 09:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@getchain={0x64, 0x66, 0x8, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x5}, {0xf, 0xf}, {0xe, 0x8}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xaacb}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x2}]}, 0x64}}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@delneigh={0x64, 0x1d, 0x8, 0x70bd28, 0x25dfdbfb, {0xa, 0x0, 0x0, r7, 0x1, 0x98}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_IFINDEX={0x8, 0x8, r2}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NDA_MASTER={0x8, 0x9, 0x5}, @NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_MASTER={0x8, 0x9, 0x1}]}, 0x64}}, 0x4004004) 09:42:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000206010000000000000400000000000005000400000000000d000300696173683a6e6574000000000900020073797a3000000000050005000300000005000500020000000500010007"], 0x1}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000000c0)={{r2}, 0x55a02c14, 0x0, 0x7ff}) [ 290.238850][ T332] tipc: TX() has been purged, node left! [ 290.388913][ T332] tipc: TX() has been purged, node left! [ 290.528878][ T332] tipc: TX() has been purged, node left! [ 290.689162][ T332] tipc: TX() has been purged, node left! 09:42:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) shutdown(r1, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0xffffffc0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @dev}]}) r5 = socket(0xa, 0x1, 0x0) close(r5) sendmmsg$inet_sctp(r5, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x4000000) socket$inet_sctp(0x2, 0x5, 0x84) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x9, 0x0, 0x0, @broadcast}, 0x10) listen(r3, 0x0) recvmmsg(r3, &(0x7f0000003240)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000140)}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x7}], 0x1, 0x24, &(0x7f0000003280)) 09:42:44 executing program 5: socket$inet(0x10, 0x400000002, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f250005000008000800020002000000", 0x24}], 0x1}, 0x0) 09:42:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair(0x10, 0x6, 0x5, &(0x7f0000002440)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000002480)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x2, 0x4) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1a0f0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:42:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) 09:42:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="54010000100013070000000000000000fe800000000000000000a41e00010000000000002975c7bb00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700f000"/268], 0x154}}, 0x0) 09:42:45 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r2 = socket(0x1e, 0x3, 0x0) bind$tipc(r2, &(0x7f0000000040), 0x10) 09:42:45 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x4}, [@rose, @rose, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @bcast]}, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) listen(r0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) ioctl(r1, 0x1, &(0x7f0000000100)="814a005e") gettid() getuid() r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000085) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001fc0)={@remote, @loopback}, &(0x7f0000002000)=0xc) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockname(r5, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="58d27c20", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES64=0x0, @ANYPTR64], @ANYBLOB="010000035243811d62771b3719b0cbcb509298f98346e7c9a2cdffd6f577cb19636aaf298fc24c8087e0e4bff380d9c7c07c3a1c4938f231cd5121ff2897fc6b5a6a890ea0374a884735068a34e51f8379fef3ac5bed9e8a8d4e787e7058030a8a3e2574e826158a93c44936cbe6dfe6df9da5625279314bbfc1b94b97317b5591178f673583a9049447a7ce66425b1e32aa"], 0x3}}, 0x2400812c) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="71e622ae3eb3d703000500d2211494219ee6d3e16a53af7984d613100011c9df0c8a596078b9c063a3fdf7f5b2db11e2738a7e5e8a438d64c92166a8c56a928abcac2bcbf4cd0e937b310f9aaeb8de2a459fe14c0d7e3e7c81428c0983dd3c0c0048364118d46cdffb5f30d945805dfea875c01e2caef2cb6247540f546dc2", @ANYRESOCT=r2, @ANYBLOB="000100000000000000000100000000000000024100000010004d338a59802331825ce2d8761369623a"], 0x3}, 0x1, 0x0, 0x0, 0x4004081}, 0x0) socket$netlink(0x10, 0x3, 0xf) [ 290.857143][T10473] llc_conn_state_process: llc_conn_service failed [ 290.868769][ T332] tipc: TX() has been purged, node left! [ 290.884447][T10479] __nla_validate_parse: 2 callbacks suppressed [ 290.884473][T10479] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.949662][T10481] llc_conn_state_process: llc_conn_service failed 09:42:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept4$netrom(r0, 0x0, &(0x7f0000000040), 0x80000) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000100)=0x57c1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 09:42:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x19, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000f000000270000106352c1f25a5dda00000000009e8ba290bb87027c24ae2d76fa7610dc29d71ba69fbb5f44d1ea893a127968b2370d4df8c43ab6c93fb113845379d47ea3b502297e8e606db23cfb6a946a26962511b3cd7a9cf3ed788e37a047b094215c5ead0a2364db7b29fc033d6cbb6c9b7076ba4010417b3a5bd4d51da4b1561e74c926fc83fe597204f233f944ee436978d146e4876c6bf6a0a90acdd78bc6c5b13fdfdf8b2c68731bbba35c6a2ad52d61505461cf497c05566dea9b296f1d0073eb7b"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0x3}, 0x10}, 0x78) [ 291.018782][ T332] tipc: TX() has been purged, node left! [ 291.120250][T10495] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 1577077377 > max in inode 16609 [ 291.179052][ T332] tipc: TX() has been purged, node left! 09:42:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0xd}, 0x5}, 0x1c) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr="7dfe3275870af2b2c56481670f26980b", 0x21}, 0x46) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvfrom$inet6(r3, &(0x7f0000000240)=""/35, 0x23, 0x100, &(0x7f0000000280)={0xa, 0x4e22, 0x6, @empty, 0x6}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$tipc(r4, &(0x7f0000000140)=@name={0x1e, 0x2, 0x1, {{0x2, 0x2}, 0x3}}, 0x10) 09:42:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = socket(0x5, 0x80000, 0x1) accept4$llc(r3, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000340)=0x10, 0x80800) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4805}, 0x20044840) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, r7, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x64, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "fb54ea4180"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "48dc631b6d2d80578641a1ba1a"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000080}, 0x4048004) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r7, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000001) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_udp_int(r4, 0x11, 0x217c50fcacd0b40c, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCPNENABLEPIPE(r9, 0x89ed, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="00000000000000001c001a8018000a01221249b78014000700ff02000000000000000000"], 0x3c}}, 0x0) 09:42:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x21, 0x6, 0x44) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) 09:42:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000006d00), 0x400034b, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) accept$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="408cfb2d662de3ffe7dc5208110f3f3de1f388765b7096cce564a983691337704d3677a1254a731f2219c8844ede31171d75a7693aa96e5e273818be8fa981060c621c082c2f40aa12d5f49a878abf0f1eb6b03cc384d8e6b0ac8af45c88b5dc1fd9b1dd5397054b053c0e29823f226ba0d404153195ccc3d104671c7596e2a96258458dce280577849595856256c6900e8741487d55af332db6e3a7af111d2679a2c8701b829e658f46a57776ca5e851276b7b9772b4cf4066f8ab237ede4a9f77b", @ANYRES16=r8, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000840) r9 = socket$unix(0x1, 0x5, 0x0) bind$unix(r9, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r9, 0x0) getsockopt$sock_buf(r9, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f0000000600)={0x6, 0x9, 0x1, 0x4, 0x2, [{0x10001, 0x7ff, 0x2, [], 0x2e84}, {0x8000, 0x0, 0xffff, [], 0x300}]}) sendfile(r3, r2, 0x0, 0x100000001) 09:42:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x25, 0x803, 0xff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x44, 0x2c, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_BASECLASS={0x8}]}}]}, 0x44}}, 0x24000884) socket$bt_bnep(0x1f, 0x3, 0x4) 09:42:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="08486043dcefdadc1ea46ae55d0a44e0712d3e149b2c666c7a5783f4c3b5acabc867495d58413d86104f1d910e9029af77203082ca70cc6136de33b36624dcb09689bd88e8df8d6ffe431708d251c893a270df56a9a72f34754243fe56c742a7e5e4fb0cba5e05ad26e3a1388e9ffc50c0ccb4a20488b8afc7dd2bafa18954149ef095aef6d4ebcedb29f4dd62081f94d1b48d7b6ea412c966786ee08d9f12d9f2cd2acad6eaecd759cae00fbd320e8ed419bd9bb5f1c358c463204cf12139", 0xbf) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff1}}}, 0x24}}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={r8, 0x1, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "f813d12d29bfc5cf", "ef2f4fdecf6d3702eb49b9b9d949f8ad", "9aa786a0", "b3e47d283fa68999"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8400000110000000, 0x0) [ 291.681264][ T26] audit: type=1804 audit(1583314965.848:42): pid=10515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir314956610/syzkaller.Dr13sN/23/cgroup.controllers" dev="sda1" ino=16634 res=1 09:42:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff, 0x5, 0x1, 0xf2}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800010040000000", 0x24) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r0, r2, 0x200, 0x2b, &(0x7f00000000c0)="641e670ccb90a749792bad190a34326c46c48288c1e75303fc3d14f2b1b87d0dd21693aa33d81f8b407705", 0x1f, 0x0, 0x2, 0x3f, 0xef9, 0x3, 0x6, 'syz1\x00'}) [ 291.895391][T10535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.921540][T10536] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 291.996175][T10536] File: /root/syzkaller-testdir314956610/syzkaller.Dr13sN/23/cgroup.controllers PID: 10536 Comm: syz-executor.1 [ 292.041261][T10536] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 09:42:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = accept(r1, &(0x7f0000000640)=@isdn, &(0x7f00000006c0)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r3, 0x8, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0xc014}, 0x404c041) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r7, &(0x7f00000001c0)='T', 0x1, 0x0) write$cgroup_int(r7, &(0x7f0000000000), 0xffffff6a) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl(r8, 0xfffffffffffffffa, &(0x7f0000000400)="0f0e78bb9b10fe1b55f17ce9747c2828aec3e485bc56c685f9e881957360bb9a7bf6d77427b2e429aa1e607141fb40a87b87dc8799880486ca7c6dfd2f8728d3201d47dfdb015f7e340059c6aa3031fa0aaf9336767f9e") write$cgroup_int(r8, &(0x7f0000000180)=0x3, 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000001300)={0x2880008, r7, 0x0, 0x8, 0x1800}) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_RECV_OWN_MSGS(r9, 0x65, 0x4, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r10, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0953409", @ANYRES16=r10, @ANYBLOB="200000108b06a27aedc200"/22], 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x40080) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000003c0)={0x7, 'nr0\x00', {0x4}, 0xffff}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010001507040000001500000001000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x20211}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 292.095898][T10536] File: /root/syzkaller-testdir314956610/syzkaller.Dr13sN/23/cgroup.controllers PID: 10536 Comm: syz-executor.1 09:42:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='illinois\x00', 0x9) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r6 = socket(0x1d, 0x80006, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r4, @ANYRES32=r5, @ANYBLOB="6fda0af38ec5d8ad90ee14279ef3fbb993dc4d4a811e4963b28d3c7baa99af82313d5b55de95a1e20331142c9dd845f6e1d792d2eb3675866bf2ae33291604a7a927356150a03eda2340427461f43e262aba5d4ac9fd3c1254340708a414c51d8617b643"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x3c, 0x14, 0x704, 0x70bd29, 0x25dfdbfb, {0x2, 0x1f, 0x40, 0xff, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x1, 0x418e, 0x2}}, @IFA_BROADCAST={0x8, 0x4, @empty}]}, 0x3c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r8 = openat$cgroup_ro(r7, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0x0, 0x33, &(0x7f0000000100), &(0x7f0000000240)=""/51, 0x1f, 0x0, 0xdd, 0x2, &(0x7f0000000280)="70a958c3049fc347518b4929ebd19feae3cae2ce7af6fdc4510e0616226b219128ee523738b63783fefc9255f3e4f136d1e1aed228b7a4a402be7da768b03e60905c60bf3cae30820e23b6b04e9410793d264d5f22f2dd8853328c7ca3b1986ff4a4a3e5029b98b9b6680ed176dfc5afc2f2d322a66884ce1ed94b6bec50f562cdfcad9e606c51b74faefe9de2b25aa08f7a2bc5e28dd8bda48ad08e09e00afafabd6f72231a00508c6d7eb145b11bce9bdb2a3ae9ad358ed7990c39df2edbfdb4f5b36406034ef4e79a1cf3c06f05f39661e31a4c94f2e1c6cb4efca6", &(0x7f0000000380)='U '}, 0x40) 09:42:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = accept$alg(r1, 0x0, 0x0) getsockopt(r2, 0xafa, 0x6, &(0x7f0000000400), &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800fc00", @ANYRES16=r7, @ANYBLOB="020229bd7000fcdbdf25030000000900030073797a3000000000050004000200000014000200626f6e643000000000000000000000000900030073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) write$binfmt_elf32(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff0100002700100038000000b600ff00200001000400ff030200000000003383358827d202217115c366f4ff9e213d746a76fc8ea01bcca490ac46a80be861fc5c76f85cf53ffea9bd216c"], 0x72) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xf3ef}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8001}]}}}]}, 0x50}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:42:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000001a00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000600)={0x6c, r3, 0xb, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'syzkaller\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) listen(r1, 0x8) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)={0x180, 0x1, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_LABELS_MASK={0xc, 0x17, [0x1f, 0x579]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x2b}}]}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_ORIG={0xb0, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xd}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2c}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7fff}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x1}]}}]}, 0x180}, 0x1, 0x0, 0x0, 0x20000001}, 0x44011) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000080)=""/128, 0x80}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/23, 0x17}], 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r5, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096, 0xf0}, 0x28) r6 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000540)=0x8) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000009c0)={0x0, 0x1000, "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"}, &(0x7f0000000680)=0x1008) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000700)={r7, 0x1}, &(0x7f0000000740)=0x8) [ 292.396357][T10564] netlink: 'syz-executor.2': attribute type 274 has an invalid length. 09:42:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote}, {@in=@multicast1, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}, 0x700}}]}, 0x138}}, 0x0) getuid() [ 292.524670][T10572] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:42:46 executing program 1: syz_emit_ethernet(0x432, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) socketpair(0x22, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @none}, 0xa) [ 292.635078][T10585] can: request_module (can-proto-0) failed. [ 292.655776][T10535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:42:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) unshare(0x40400) r1 = socket$inet(0x2b, 0x80003, 0x4) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 292.784833][T10572] can: request_module (can-proto-0) failed. [ 293.089718][T10575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.273483][T10573] netlink: 'syz-executor.2': attribute type 274 has an invalid length. 09:42:47 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendfile(0xffffffffffffffff, r2, &(0x7f0000000040)=0x5, 0x8001) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:42:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x1, 0x5, 0xb, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000e82fe0)={r0, &(0x7f0000412f4a)='a', &(0x7f000003ff21)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005cbfe0)={r0, &(0x7f000070a000)="ac", &(0x7f000051df8c)}, 0x20) r1 = socket$inet(0x2, 0x5, 0x4) recvfrom$l2tp(r1, &(0x7f0000002300)=""/153, 0x99, 0x142, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00002d6fe0)={r0, &(0x7f0000ea0fff)="85", &(0x7f0000c19000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001aa000)={r0, &(0x7f0000fe6000)="b1", &(0x7f0000151fe1)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000af9000)={r0, &(0x7f0000120000), &(0x7f0000286000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00006a7000)={r0, &(0x7f0000d00f9c), &(0x7f000016c000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000e8000)={r0, &(0x7f000048f000), &(0x7f000070c000)}, 0x20) 09:42:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63487ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a5e72ec8f0b230113c5b94bdbb4cfd808f25a7c91c15d7dc2adcdefba0868942577d8953195fe99195adb78a8fc128d0a81eeb79379829652b10737d4e25a200099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5b01000000478f6500000000000000a312e45eb76f1b2c8fea54fb3726850310bd190974f00500000000000000d12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f5f1fc35f4d844ff1e3c2160cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e3cb1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f84340aafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b63c76bf1908d1ece9177c4b9b6f1224a598004d168751a177ef8591a98c900"/526], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff1}}}, 0x24}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000340)={&(0x7f0000000280)=""/176, 0xb0, 0xffffffffffffffff}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1856511c182700000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, [], r6, 0x16, r7, 0x8, &(0x7f0000000200)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x8, 0x8001, 0x9}, 0x10, r8, r9}, 0x78) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 09:42:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) socket(0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="028d72104b2ab4bca7ead961b2acec59a054843f2752e7ee96ea21d7429864e345b10f0f3fd6856229ff3581b9af3fa239f1cfb83b76d93d3ddae17fe51d8a3351838f498998cca215e5ba3dd60555acebe7d0b2dfb58945f7b784904eb5df49c126f541149e1fcc121d486c85bdf81fe54171f611e5dfb9bee1fadaa7edaa86a50f19acb6dd668d48058050fd9c3e382ec8234c4a8fef2851daa62e236520d6ee31531e4c29b846a5da4f047311afe1f4fcb564458e9a6131200745ac", 0xbd) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 293.540188][T10619] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.686659][T10619] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:42:48 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x1000, 0x4) recvfrom$inet(r1, &(0x7f00000000c0)=""/244, 0xf4, 0xa022, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82c2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x100, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @local}, 0x3ff}, @in6={0xa, 0x4e22, 0x1, @empty, 0xb460}, @in6={0xa, 0x4e22, 0x7, @remote, 0x20}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x3, @empty, 0x3}], 0x80) 09:42:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x14d5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 09:42:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="2600010000000008000000000000000000d1c8a600000000"]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000200)=0x1f, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="000000003d6c9f2d3a4934cabb6967fdbce9439d19e2a277235cd67c60c741cc36a244abe6dedede65d5887aa6d050cd69ad263290d72be859a85308", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000000)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000300)={r7, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2044, 0x0, 0x6bef, 0x5, 0x90, 0x200, 0x1}, 0x9c) 09:42:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000000000000000001e0000c3500073da86711fb528ed675d9af9e0e9e900"/45], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'batadv0\x00', {}, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x301d}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008041}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x40}}, 0x0) [ 293.988506][T10642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:48 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800040036450000000003ccbde638a66c86", @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$inet6(0xa, 0x2, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getpeername$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0}, &(0x7f0000001780)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000017c0)={@empty, r2}, 0x14) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) 09:42:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000180)=@bcast) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, r4, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x31ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x94}, 0x1, 0x0, 0x0, 0x48011}, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000100)={0x2b, 0x1}) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) [ 294.094555][T10649] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x5}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000015c0)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e24, 0x3, @remote, 0x2e3}}, 0x0, 0x2, 0x81, 0x41, 0x5}, &(0x7f0000000180)=0x98) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x305, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r7, r3, 0x0, 0x100000001) 09:42:48 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001a00010401000000000010000af000ff0800040100ffffff07001c000000004144fb8e021787140f9707464c20d7f851c7e029dd61edd987639d1463d576d22285e2daf9a6a9a2c65a96495f25166942a99f7149138a3a01a80bc6d6b3a68012d24ba88341c89d0e2ddc258a6f1db7f68264dd9034464251db91c97e80bcb7605d956854695156c963696e4960cec2dcae28740e0c40e32cd500a41191e587d710b7278a661de018c217e04f07b675303dea97f2bafb77693d2ec777f1cbcf24f09a8e3cb61a6f246ce2ad6c570570a7235c35afcdb9b4431a3b992ec4763f71f5eec5f5097c1a395921aeb8192eaa4af97ec1f639152a"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x34e93bd6e724093, 0x0) r1 = socket(0x10, 0x80002, 0x0) socket(0x7, 0x5, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") [ 294.416676][T10670] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 09:42:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000012c0)={0x0, @dev, @broadcast}, &(0x7f0000001300)=0xc) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/110, 0x6e}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000000400)=""/84, 0x54}, {&(0x7f0000000480)=""/102, 0x66}, {&(0x7f0000000140)=""/8, 0x8}, {&(0x7f0000000500)=""/50, 0x32}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000640)=""/104, 0x68}], 0x9}, 0x7}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000780)=""/15, 0xf}, {&(0x7f00000007c0)=""/106, 0x6a}, {&(0x7f0000000840)=""/197, 0xc5}, {&(0x7f0000000940)=""/178, 0xb2}, {&(0x7f0000000a00)=""/93, 0x5d}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/210, 0xd2}, {&(0x7f0000000bc0)=""/235, 0xeb}], 0x8, &(0x7f0000000d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000000e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/206, 0xce}], 0x1, &(0x7f0000001000)=""/34, 0x22}, 0x1}], 0x3, 0x2, &(0x7f0000001100)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x8080) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x20}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) sendmsg$NFNL_MSG_CTHELPER_DEL(r5, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0x84, 0x2, 0x9, 0x5, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1000}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xb9db}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) [ 294.631311][ T26] audit: type=1804 audit(1583314968.798:43): pid=10671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir434117761/syzkaller.B0hitT/18/cgroup.controllers" dev="sda1" ino=16654 res=1 09:42:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_ro(r5, &(0x7f0000000a40)='rdma.current\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, &(0x7f0000000240)=0x2) close(r8) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000000)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000a80)={r10, @in={{0x2, 0x4e20, @remote}}, [0x0, 0x0, 0x9, 0xffffffffffff0001, 0x1, 0x9, 0x5, 0x100, 0x5, 0x0, 0xffffffffffff8000, 0xffffffffffffffa5, 0x52bab86f, 0x80, 0x1c]}, &(0x7f0000000b80)=0x100) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) [ 295.038390][ T2831] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.052850][T10656] device vxlan0 entered promiscuous mode [ 295.074809][T10690] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$nbd(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x56, "ca6200935f8b9d4ab2648a22d5420bcfbcc55e05e0d227be4c59ed006d39b65b1e264ec1537eddea952943ab80c7684274f1dad10f71ff607bb676cd62adedc30d892452393630420feed5d6560b73ca7d0cc58680b4"}, &(0x7f0000000100)=0x5e) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl(r1, 0x8, &(0x7f0000000200)="080da0718180e0875a89997a864b7a61355b5d8d0f7da9a34ea2b68dfbc581abfda31f4487a1776b40b4d45f3d6e5c8dca2f180374c1093b68ea4cdf674fa5b625e994d2c4f53e4ba1c6b2fe14e30f78bcfbd65fe26222e374e00aa95087435354bc365d68b3cd6145150828425eb87505a75b7a9f4aab6d050d08279edb84bb2ddc435583ec41d737ee45abbefc289d88e279f5050ce880ffb6eabdddd0ba529e809f980e271beedfec277df94c7046e1ae4a5bf5d126e09500"/199) [ 295.205089][T10700] bond0: (slave veth25): Enslaving as an active interface with an up link [ 295.239846][ T26] audit: type=1804 audit(1583314969.408:44): pid=10671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir434117761/syzkaller.B0hitT/18/cgroup.controllers" dev="sda1" ino=16654 res=1 09:42:49 executing program 0: socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x4000044) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xb8, r10, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff91}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8080000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011003b0e0000000000000000000a0000", @ANYRES32=r3, @ANYBLOB="00000000ecffffff"], 0x20}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) ioctl$SIOCGIFHWADDR(r11, 0x8927, &(0x7f00000000c0)) [ 295.313418][T10710] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:42:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000000004500002800000000002f9078ac1e0001e00000010000883e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000001304000069ce2a1f03dee0d524ed95b4c464b8a03185af009078000000000000000000"], 0x32) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f0000000180)=0xc) 09:42:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 295.513715][T10714] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:42:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/3790, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0xfca) 09:42:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3f, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x0, 0x2c, 0x0, "075e9f6128011169903e31cba6e9c3580272bb017ef7edf0de8ad5191f50ebf7d2e4984d48934f2b0b54ad0d1b91f2da218ff086763092c70a1b5bef84343644246d0856aa0050aaaf6266fba555732e"}, 0xd8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0xffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fb08061421e9", 0x0, 0x4000, 0x0, 0x1f4}, 0x28) [ 295.747875][T10722] bond1 (unregistering): Released all slaves 09:42:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) recvfrom(r2, &(0x7f0000000000)=""/144, 0x90, 0x3, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x2, 0x0, "0d71f2cd75268eba8ef443f0972dd35bea3f39c25152bbf8d373404bf833bdf3b409f6c8e76d780f2e263a334e2f5dad6682d1fd54419d4f41d6236b89864d", 0x3e}, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x158, 0x0, 0x4c000000, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x5f5e0ff, 0x4a00}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 09:42:50 executing program 1: r0 = socket(0x28, 0x800, 0x5) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="ac7e0c4e6f5701edf358a0098683865b"}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x23}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60831a4600481100fe8000000000000000000000000040aaff02000000000002000000000000000080000000000000780300000000000000b6746edf24c74970587c840c24543a653cd81931f2b4f4f1a54f5d616b60eb259772037f293f347cf6f5a763adb63f4ec9d806999bdf8d640f5874f71129c4068ec0174ca349ece44c33373f2307005123128c61f7a3ad80de3ec756ce9e5eda285c7a951202c9497949e8e9e6b9db593ba73285c3abfbb77d2183fd150685fbb8632e93e18c72ec051653b8ce12f94e086b0245c7f4783fcc0a6fb063d1544ffc4bdd3f10a1e53c"], 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14, 0x81c00) connect$can_j1939(r2, &(0x7f0000000440)={0x1d, r4, 0x3, {0x0, 0x0, 0x1}, 0x1}, 0x18) socket$inet_mptcp(0x2, 0x1, 0x106) [ 296.219054][T10714] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 296.278556][T10716] __nla_validate_parse: 5 callbacks suppressed [ 296.278567][T10716] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.319550][T10752] xt_CT: You must specify a L4 protocol and not use inversions on it 09:42:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr, 0x1}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x6, 0x2, 0x200, 0x4125}, 0x10) write(r1, &(0x7f0000000500)="3021ac275a9fabb615d8540821afd9a90514b8f6f0e4dcb24aa46d0ced087d078fcf35dfaece1792b2ec83e6c3d5e0d8b603fa042aacf542930761b5ca518a24275fcdf122a3b0e803da5983a1eba7dc409e7f6b65e774204647a3a013ecbbdd1e228bbf610d0de027ede4f566de71fdbcbae790fb3786c5dfdfa041e415a66d9891bbdb587643a566e43c124cd4c5b7985c6380479046f9e22b5e9acb50680e859348ee3acccb59cf1c466ec1a09a860b52f5b62c7d8daf1281d97e059986794dec1206ecbeefda76f83c914d71978c", 0xd0) socket(0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") read(r4, &(0x7f00000000c0)=""/83, 0x53) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 296.361067][T10728] bond1 (unregistering): Released all slaves 09:42:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) write$tun(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="000088b5027dfc3ce175524d6921d7701adb20b29f95416d3cbfe89639879ad81225c24a5da0588c77913c50743c3992df3ac83faa885725b8f377b199e566bffce9fb2e1b9eb70838513128cefeb40eb2f7186db3c431f082f00de8d29a9cca8a6912b56ba5c4760ac332fb75dd7d0a17a959682b1723d2bba6a59f58dad950e32f926beca42229332440e43c05a4d1666545c09de2794fda9a668eac8dc0f6eb0276f5867ea0719a8ff6824311c529a36ea5270843d1061d765a5fc25349294e584f418ae29df7f54a8f28fb931108763159a91308c2b2893464e29ed98b419c6de955af131cce6931"], 0xf3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000014c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "caa7ce", 0x0, 0x2f, 0x0, @dev, @empty, [], "aa40ca86ff8668ac"}}}}}}, 0x6a) [ 296.516521][T10752] xt_CT: You must specify a L4 protocol and not use inversions on it [ 296.543410][T10726] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x667, 0x4) unshare(0x20400) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:42:51 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x10000200003) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x9c) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x4, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x53332aeb}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'team_slave_0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x72a79ba9}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040003) [ 297.263199][T10759] dccp_close: ABORT with 208 bytes unread [ 297.451290][T10779] dccp_close: ABORT with 208 bytes unread 09:42:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x8000) getsockopt$sock_buf(r4, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) accept4(r4, &(0x7f0000000180)=@nfc, &(0x7f0000000080)=0x80, 0x80800) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 09:42:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:42:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a32000000000800410072786500140033006e657464657673696d300000000000006bbbd7e2800fb6c9deabcf0e82cfae1722d5227803b9737e4fd2e2e62dbe24e31a0239c148569232907f16da19d40faf87f6aa68bd46cc562f6dd762b6acbfa372c08102d9191888f0ee4880b12c7bd325de723be019bb14384524a354667a"], 0x38}}, 0x0) 09:42:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x805, 0x3e) r3 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f000000b980)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @empty}], 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000000)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000380)={r8, @in={{0x2, 0x4e24, @multicast1}}, 0x9, 0xffff, 0x12, 0x800, 0x1}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x0, 0x20a, 0x3e82, 0x5, 0x800, 0xffffffff, 0x7fffffff, r9}, &(0x7f00000004c0)=0x20) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xffffffff}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x0, 0x5}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 09:42:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair(0xa, 0xa, 0x9, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000380)={@default, @null, 0x2, 0x20}) write$tun(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000300)=0x28) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1e000000", @ANYRES16=r6, @ANYBLOB="000129bd7000fedbdf250300000005000600040000000c001600000400000000000006000200010000000500060020000000"], 0x38}, 0x1, 0x0, 0x0, 0x20010000}, 0x4) poll(&(0x7f0000000180)=[{}, {r2, 0x1080}], 0x2, 0x80000000) socket$netlink(0x10, 0x3, 0xf) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 298.014303][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 298.034506][T10806] netdevsim0 speed is unknown, defaulting to 1000 09:42:52 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$netlink(0x10, 0x3, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x404}, 0x40010) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @empty}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0x1}, 0x18) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x80000000008936, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000400)=0xe8) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000440)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:42:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) recvmmsg(r2, &(0x7f0000000140), 0x400000000000151, 0x2000000022, &(0x7f00000001c0)={0x77359400}) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x15, 0x3, 0x8, 0x2}, 0x10}}, 0x0) [ 298.431138][T10806] netdevsim0 speed is unknown, defaulting to 1000 09:42:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000240)=""/101, &(0x7f0000000140)=0x65) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x11000008912, &(0x7f0000000040)="0805b5055e0bcfe8474071") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x5, @rand_addr="881f0642bd42678cd4ec56ef10493c07", 0x5}, @in={0x2, 0x4e22, @loopback}], 0x2c) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e22, @multicast1}, {0x0, @local}, 0x20, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f4500000000000002000600ff10200001000400ff03020000000000157ee7f7fa89f1337115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216c00"/85], 0x72) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x4c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 298.993535][T10806] infiniband syz2: set active [ 299.006832][T10806] infiniband syz2: added netdevsim0 [ 299.046530][T10806] infiniband syz2: Couldn't open port 1 [ 299.119244][T10806] RDS/IB: syz2: FRMR supported and preferred 09:42:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000740), 0x1}, {&(0x7f0000000640)="a2602079f89d45f4ee6128b0cfb9516473e43f6e7d16345e303d1771e13642833eb3142fe2454f687bbfec1f19994824ea799185f533e86f7210ad097d04b65daa3263fcf8b7d61610ee8b54bf3f1e9bfabc9f6158d01e9dddd861d762c713dd65951a8b561522f9e88e7fe555df5c3f8d5156939c14ffcde68f88267712b92c27f20daa53ca4aaea4223d1f90502260a1e0c1d13ac3749ebe7ea6b51c28024bcdd9a6bbf74559c61730ca2908fc27b6187a1c105491dd13b18976415393f873712bb15abdb46b9f370aa8f4e7da0f385af1a0db1c9e3b7034d237c176dc1d51e1277eb8331494cb2200"/248, 0x4a}, {&(0x7f0000000140)="cc0b89dfb303ff97dcddf0421edabc996b5b0cdb251bbbbe96fb648ccbf66ce5c90806f90783710f1debc98734f36ce92847ea1642078c8ae728c7160033922d1191e7e8116c032ffa34f7f5eb76ee4fb016"}], 0x3a, 0x2) close(r2) openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r4, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000000714000336d12482c70328352f433d066a2a28d77000fcdbdf250100000000000000"], 0x18}}, 0x20000000) getpeername$l2tp(r5, &(0x7f0000000040), &(0x7f0000000240)=0x10) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) [ 299.186728][ T2831] netdevsim0 speed is unknown, defaulting to 1000 09:42:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/133, 0x85}, {&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000200)=""/37, 0x25}, {&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f0000000340)=""/101, 0x65}, {&(0x7f00000003c0)=""/116, 0x74}], 0x8, 0x1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x6, 0x5e831, 0xffffffffffffffff, 0x400000) 09:42:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080d983a3318cfe847a071") r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) accept(r1, 0x0, 0x0) [ 299.363556][ T2877] netdevsim0 speed is unknown, defaulting to 1000 [ 299.384602][T10806] netdevsim0 speed is unknown, defaulting to 1000 09:42:53 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000000000000000000000d4", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff1}}}, 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0xffff, 0x1, 0xa42}, 0x10) pipe(0x0) r5 = socket$inet6(0xa, 0x2, 0xc0) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r6 = socket(0x11, 0x800000003, 0x0) r7 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000001500)={r6}) socket$inet6_sctp(0xa, 0x0, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$unix(0x1, 0x5, 0x0) bind$unix(r9, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r9, 0x0) getsockopt$sock_buf(r9, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r10 = socket$unix(0x1, 0x5, 0x0) bind$unix(r10, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r10, 0x0) getsockopt$sock_buf(r10, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r11 = socket$unix(0x1, 0x5, 0x0) bind$unix(r11, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r11, 0x0) getsockopt$sock_buf(r11, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESDEC=r11, @ANYRESOCT=r10, @ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX]], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) recvmsg$can_j1939(r5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x4ffe0, 0x0) getsockopt$packet_buf(r12, 0x107, 0x1, &(0x7f0000001540)=""/4096, &(0x7f00000000c0)=0x1000) socket(0x0, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe869") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r15, 0x401c5820, &(0x7f0000000140)={0x28}) ioctl$EXT4_IOC_SWAP_BOOT(r14, 0x6611) [ 299.628328][T10858] IPVS: ftp: loaded support on port[0] = 21 09:42:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005200f7017dbd7000fb59df251d0c27c2f940772eff0b000000008d5164a6c554a8f41eed85d7c30ed6ecc6ce79402acb0f394300320737153b964bc488148740940991f037233d361b16708302907f71467021861cad1503e8588f148e9eac64c14d849e33c43486ae9b2b6edf86a3a1ea8d9d85bf02992c75edfb324d901aebc12fe26071225f2b2fcc24"], 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r6 = socket$unix(0x1, 0x5, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) getsockopt$sock_buf(r6, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r8 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r8, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x3, 0x4, 0x0, 0x1, {0xa, 0x4e20, 0x7fff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x7f}}}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYPTR, @ANYBLOB="4fe4066ec141db0373129c53d005448937398036ae2aa87ce0644dc1e95d8ab7c451a69dc0406b4aabc3e15d690c040ee25361ec6576482e0e60bb91799c570352901c3f7442eac0ca48d69fae7b73f5f3ddcb", @ANYRES32=0x0, @ANYRES16=r2, @ANYRESDEC=r3], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR, @ANYRESDEC=r1, @ANYBLOB="54faad8747d90edc7f32e3da8d24a7a2030b2d8575d1c00c435a035442d0e95bc80c58a7010d8b5e4042635ca57304aeee77a63f44314d9061d825757ac35d5865761279b6c5814c930f58d95c65aa2d644720a9da768798b4a06db095ccc66946676ffe04bc", @ANYRESHEX=r5], @ANYRES64=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r6, @ANYRESHEX=r1, @ANYRESOCT=r7]], @ANYBLOB="aaf200000700"/19], 0x5}}, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:42:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000d40)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="058e285e400050404e6f3826cd41ed73188b0f0008000000000004000000", @ANYRES32=0x0, @ANYBLOB="01000500e000010108000400ac141400080108a70000008153ca6e010000000000000000"], 0x3c}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x6) sendmsg$inet6(r3, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) r4 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") accept$inet6(r8, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r7, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) recvmmsg(r7, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0x47) r11 = getgid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440)={0x0, r10, r11}, 0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r5, r11}, 0xc) syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/mnt\x00') r12 = socket$unix(0x1, 0x5, 0x0) bind$unix(r12, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r12, 0x0) getsockopt$sock_buf(r12, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000b00)=ANY=[@ANYBLOB="b800a600", @ANYRES16=r2, @ANYBLOB="000800000000fedbdf250100000008000700712f078a93b62bbd8590c8a1dc2c629eb56b4100d880d7057eb04bf21094c150e2c80fa4080ac73022d7464f04c59834c9f98e59e4c78fdceab49fe339a5f496ddf273383f477db4aca7de5f375b3313354e73bca79dbdeb1ea3ff8a349bc84ee153482a4db60f73c28a1ad53d60e4c9739f690a3ef475bd160c7ef689078e7ee7bc66eec6c93e45c44db8", @ANYRES32=r12, @ANYBLOB="080009000300307f7743bb23dc69902751573e34a700000800090000000000"], 0x5}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$SO_BINDTODEVICE_wg(r14, 0x1, 0x19, &(0x7f0000000440)='wg2\x00', 0x4) r15 = accept4(r14, &(0x7f0000000480)=@generic, &(0x7f0000000600)=0x80, 0x800) r16 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r15, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)=ANY=[@ANYBLOB="24000000515bbc7a1ecf16d9ce997c14bbddb2645c736afa5f22a659f066b9aa5a02748ae0322bdf7a64bf9795535c1a76a8849c42f5458b25b9cbcc954730e256fee4250164539a99a1d12c200818aa147491c1a9591c364497237fea235f570af18812419910b82cc8ff3f25162c4ae242f1cadc0cc347a5d17ea55ab0962eb418", @ANYRES16=r16, @ANYBLOB="020027bd7000ffdbdf250100000005000600fd0000000500060000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4c000) sendmsg$SEG6_CMD_SET_TUNSRC(r13, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r16, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40040) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000ee00000000", @ANYRES16=r2, @ANYBLOB="100027bd7000fedbdf25000000000800040000001dae"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40004) r17 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r17, &(0x7f0000000000)={0x0, 0x14b, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d24980648c63940d0424fc602f0009400a000000053582c137153e370907118003f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 300.045996][T10865] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 300.078505][T10865] netlink: 18410 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.103317][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 300.281752][T10868] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 300.317286][T10868] netlink: 18410 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.337794][T10859] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.526140][T10858] netdevsim0 speed is unknown, defaulting to 1000 [ 300.650077][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 300.671594][T10859] IPVS: ftp: loaded support on port[0] = 21 [ 300.723621][T10858] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.813811][T10859] netdevsim0 speed is unknown, defaulting to 1000 [ 300.936073][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.153282][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.303312][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.395100][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.491408][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.587487][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.693668][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.789092][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.884773][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 301.977291][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 302.068152][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 302.157668][T10806] netdevsim0 speed is unknown, defaulting to 1000 [ 302.257154][T10806] netdevsim0 speed is unknown, defaulting to 1000 09:42:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a0001080000000000000000748734dbde0f081536a04d6a85aceeb0e3daef21b274a924bab3619673863f5d000000000000000000000000000000002c3b4521d827d2307763becf74fbf7b03bd87b59518e29b2f4ddb163d35638436a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 09:42:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010062726964676500001800028005002c00000000000c0020000000000008000000"], 0x48}}, 0x0) 09:42:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r1, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x24549}], 0x3b7}}], 0x2, 0x20000040) 09:42:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4008005}, 0x20000080) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x10, 0x80000, 0x20, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @default, @null]}) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 09:42:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 09:42:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = accept(r0, 0x0, &(0x7f0000001800)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000440)='wg2\x00', 0x4) accept4(r2, &(0x7f0000000480)=@generic, &(0x7f0000000600)=0x80, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012bbd7000fbdbdf250100000000000000b4000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtclass={0x2c, 0x28, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0xf, 0x1}, {0x2, 0xc}, {0x7, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x1, 0xa6}}]}, 0x2c}}, 0x0) sendfile(r6, r5, 0x0, 0x100000001) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 302.429816][T10903] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.447711][T10902] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.455514][T10901] IPVS: ftp: loaded support on port[0] = 21 [ 302.468417][T10903] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 09:42:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r2 = accept4(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000080)=0x80, 0x80000) getsockname$llc(r2, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x59, "b1c26ffce32bbbf86d44815d5802b69dfb0a2f8b3ef6b15dd7e3ff5bf733aa1cc32c799326d54872a37baeb712b89ca21eefde0a63c8e404caaf367722046abd5457f1902dd81bf6c7bb9d3d7f8a019c1826c352c083b18f8b"}, &(0x7f0000000180)=0x61) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000280)={r4, 0x401}, 0x8) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @dev={0xac, 0x14, 0x14, 0x35}}, 0xc) close(r5) syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) 09:42:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="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", 0x2d1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="68357441444f74a667fcf4145de0d8b3b187acd51fb72519cf7a65e7ad02ea0cd05624c5e78cedc725a6b0d1df332120095ce0373053f941f869c4628fdeab4cbaa98caac9373a62f780bbb4037041ee5eed6173e0b93af375b0d570e2c50b577984ac31f472ad2aa189401dcca6328ec6996a5e3907d362d69846ad2cbe736c7ed932b8d1d71f1039ef382624f7507c38bbc3fbc806a3d25ebaf7063ab09a4f3ca3087d1277e7c1b11c50a6529a3962d432c3f9536b01a5c513b3412ac14501a7c7b6", 0xc3}, {&(0x7f0000000380)="339f76f1573f44e89a4b5872f096c3ef71b5ef86f50d70b47e792720612e1507c33fe2fec6408f2cdecf7b24b0148d6b350e13cdeca5607919b8aa940e58d18f95b14f3bb4b721481ec76461a36d17130bc978b7", 0x54}, {&(0x7f0000000640)="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", 0xfa}, {&(0x7f0000000780)="9e9613b4e8d757fa95d5db1922ec2b5ae0061b8a5554da8021a5a678107b13079a6422604c4e31f0385c196c6a536fbf067978ee2b8cd66b171e9d550b4e7825754c79ef7ec075e7d2374ec2ea4ced69c37a3eaba600d4fefcf11c63a9bf2d7b61c895ae4686f2a9178830e57735915afd6a0f561373e12f817c4ee323ea93e7b84f13bfe95fb14c", 0x88}], 0x4, 0x0, 0xfd8c}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000740)=r2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000140)=0x8) [ 302.692961][ T26] audit: type=1804 audit(1583314976.858:45): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir434117761/syzkaller.B0hitT/21/cgroup.controllers" dev="sda1" ino=16697 res=1 [ 302.974342][T10902] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.997480][T10906] sctp: Trying to GSO but underlying device doesn't support it. [ 303.023698][T10901] netdevsim0 speed is unknown, defaulting to 1000 09:42:57 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x4, 0x8001, 0x8, 0x490, 0x1, 0x8, [], 0x0, r1, 0x5, 0x1, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x62, &(0x7f00000001c0)}, 0x10) 09:42:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x7e}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:42:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000600)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r6, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r6, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x4e23, 0xff97, 0x4e24, 0x8, 0xa, 0x100, 0x20, 0x67, r5, r7}, {0x5, 0x0, 0x0, 0x4, 0x3, 0x5b, 0x3, 0xffffffffffffff63}, {0x431a, 0x1ff, 0x0, 0x26ffbb15}, 0x1000, 0x6e6bb7, 0x6, 0x2, 0x4, 0x1}, {{@in=@broadcast, 0x4d3, 0xff}, 0xa, @in6=@empty, 0x0, 0x1, 0x3, 0x20, 0xfffff000, 0x7fff, 0xa264ce7}}, 0xe8) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="480000001400f90c09004beafd0d8c56028447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 303.281461][T10906] IPVS: ftp: loaded support on port[0] = 21 09:42:57 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r1, &(0x7f0000000040)="98b8ed4b3b2ea44ce396115045dd712e99852c30c312921404451fca3c04c46063475c7de81ebaad4b0ddeb6816f459abd2a146ca65874d9d0ab45385677d21a83ef8e8abb7c79076a7d970a0b3f627393c03bf83e9c1786195c8392a7e15952b40c61035be34afa581a6efbab", 0x6d, 0x4, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) write$cgroup_int(r0, &(0x7f0000000380), 0x12) 09:42:57 executing program 2: socketpair(0xf, 0x5, 0x79, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @empty, 0x4}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) getsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:42:57 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x202, @dev={[], 0x16}, 'rose0\x00'}}, 0x1e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$inet(r2, &(0x7f0000000100)=""/93, 0x5d, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c000100766574680000000008554cb52e8df3d7258e228c82ae00020061cc753224f077c15d00000100000000004fff7f8f7a1bfc7de07f31aa79459bf1ef22f6", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {0xfff1}}}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, r7, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4058861) r13 = socket$unix(0x1, 0x5, 0x0) bind$unix(r13, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r13, 0x0) getsockopt$sock_buf(r13, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) getsockopt$sock_buf(r13, 0x1, 0x1f, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000300), 0x1}}], 0x4000000000001ea, 0x0) [ 303.857577][T10951] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.918143][T10906] netdevsim0 speed is unknown, defaulting to 1000 [ 303.926560][T10952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.094075][T10953] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.146514][T10954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r1, 0x29, 0x13, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x0, 'macsec0\x00', {}, 0x1f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r2, 0xf2c3}, &(0x7f0000000100)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)=""/40, 0x28}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000540)=""/233, 0xe9}], 0x4, &(0x7f0000000680)=""/244, 0xf4}, 0x8001}, {{&(0x7f0000000780)=@x25={0x9, @remote}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/236, 0xec}], 0x2}, 0x101}, {{&(0x7f0000000a40)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/241, 0xf1}, {&(0x7f0000000ac0)=""/116, 0x74}, {&(0x7f0000000d40)=""/146, 0x92}, {&(0x7f0000000b80)=""/50, 0x32}, {&(0x7f0000000e00)=""/137, 0x89}], 0x5, &(0x7f0000000f40)=""/178, 0xb2}, 0x2}, {{&(0x7f0000001000)=@x25={0x9, @remote}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000bc0)=""/12, 0xc}, {&(0x7f0000001080)=""/81, 0x51}], 0x2, &(0x7f0000001140)=""/150, 0x96}, 0x8000}], 0x4, 0x12000, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x70, 0x0, 0xb, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0xc, 0x1, 'macsec0\x00'}, @NFTA_COMPAT_NAME={0xd, 0x1, 'wlan0/lo\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x16, 0x1, 'nodev#/\xa2/selinux}\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r4, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:43:00 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015301}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 09:43:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000000)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x9}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={r7, 0x62, "8d33768cea6f898d47bdf8f4d1053f0af6e3bda198dc6aeaf4a9c9603ab569d24094b8f7bfca50d46593752288f22f7dd99f0b75294607fc8c2ac93114811fcd4614129a04f9e97ac9b1b675d1d60725b5cb584edaa5f9e1e1d73d9ca3d2e1a48572"}, &(0x7f0000000080)=0x6a) 09:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0xffffffffffffffff, 0x880) sendmsg$BATADV_CMD_TP_METER(r3, 0x0, 0x10000004) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x2, @remote}}, 0x1e) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0xff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, 0x0, 0x4000000) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 09:43:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067083f2a317265746170000014000200", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="0c39eb8ea2c8a7d1cb784b2d491fadfbda6e"], 0x20}}, 0x0) 09:43:00 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x1401, 0x100, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a", 0xd9, 0xfffffffffffffffe) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001f8bf0aa64a24935ddedc5947211d9ad8881c3c66cc388e18b", @ANYRES16=r4, @ANYBLOB="00012cbd7000fbdbdf25020000000600010004000000050005000100000008001700", @ANYRES32, @ANYBLOB="0c000f0200a1000000000100"], 0x38}, 0x1, 0x0, 0x0, 0x20008804}, 0x4000000) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 306.805670][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:01 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.events\x00', 0xb00000000065808, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000080)={0x9, 0x8001, 0xd, 0x3f, 0x1f, 0x27, 0x1b, "e52df9f05637fe1320a3b75faef9335f77d48e36", "2fe927e42bbcd0e4a57b1547a5e7965aa1fa18f5"}) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) [ 306.863515][T10970] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 306.879132][ T26] audit: type=1804 audit(1583314981.048:46): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir454576565/syzkaller.gVdhTv/31/memory.events" dev="sda1" ino=16714 res=1 [ 306.921099][ T26] audit: type=1800 audit(1583314981.068:47): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16714 res=0 [ 306.991237][ T26] audit: type=1804 audit(1583314981.068:48): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir454576565/syzkaller.gVdhTv/31/memory.events" dev="sda1" ino=16714 res=1 09:43:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x7fffffff, 0x572, 0x9, 0x1000, 0x5}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000680)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1, 0xfffa, 0x1f, 0x3ff, 0x5, 0x1, 0x7f}, &(0x7f0000000380)=0x9c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 307.144979][ T26] audit: type=1804 audit(1583314981.238:49): pid=10992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir454576565/syzkaller.gVdhTv/31/memory.events" dev="sda1" ino=16714 res=1 [ 307.176680][T10979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.214258][T10986] bond1 (unregistering): Released all slaves 09:43:01 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32, @ANYBLOB="63c95dd7edc4f918e576a7468b8408ac47f8be4663d4429d558d8a926d534f235a94cc7742156148a3d042b17e21541f83125b087da82bc07a3cc462d43b3e2664facf37fceddfd72a68bed0b7e5281d35bd060863939e1b"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$x25(r6, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) [ 307.251700][ T26] audit: type=1800 audit(1583314981.338:50): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16714 res=0 [ 307.273969][ T26] audit: type=1804 audit(1583314981.338:51): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir454576565/syzkaller.gVdhTv/31/memory.events" dev="sda1" ino=16714 res=1 [ 307.413007][T11006] IPVS: ftp: loaded support on port[0] = 21 09:43:01 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) openat$cgroup(r4, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x0, 0xef, 0x40, &(0x7f0000000380)="3852225ab343cda383a3fdd1cd6b9a5b7a5b03e217ad44002da47611fd1cf00cc1949d79569adbd97e79140e4f5d64d6b3b543271df33ed456cf20e708b3ffcbd4380b1ffde088391174b9ab1f42c2018a86946b4ab6375685e6a8a5fbceb7ca6a315f48e3562e80a4148441c58ef3f6454d61206a24e748225969c6cd42e0c82587092779ed5479318377fe44d970c5636db281ad47adc9c2d73b3efed101b87c66511d5cb59f30103444b4169e9921e792f5d8f63b10f6ea062a6deeacb134979bb20741a71eba6c7a23c33a37f8d1d8f7bbd0a0e4eee922af8da577e9fe8d1220ac3d0bcdb7cd1e07aae32b2db0", &(0x7f0000000100)=""/64, 0x7, 0x0, 0x4d, 0x2, &(0x7f0000000180)="a9672a246736d5de405c27eea3638b86925780f3dab95f777b1cfabddded7075ede4d364a2d03c9d1d8d399aac7441dc9961a5018750d4e44ca96dd9ab5a842199526a6d7380878c276bd44051", &(0x7f0000000480)='%i'}, 0x40) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="210200000000000000002110200021060800", @ANYRES32=0x0, @ANYBLOB="0800010000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r9, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x68, r10, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "fb54ea4180"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "48e8631b662d8057860500061a"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10084}, 0x4048004) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r10, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x10) r11 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x3ff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) [ 307.687296][ T26] audit: type=1804 audit(1583314981.848:52): pid=11019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir622408701/syzkaller.JnmMSq/27/memory.events" dev="sda1" ino=16718 res=1 [ 307.918211][T11006] netdevsim0 speed is unknown, defaulting to 1000 [ 307.925883][T10970] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:43:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x114, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6a0}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8088}, 0x240000c0) r4 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) [ 308.128816][T10979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.139050][T11012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.165198][T11022] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 09:43:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x1, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x201}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000050}, 0x20040801) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r1, &(0x7f0000000240)="911edc45f7ee7d506c2d40d6d4d224b357970cb03107d1c48b6df8071adaec430f63c5673f47db6cdc32a4ea858a4283e9922b4f31e6e318595e3fdbaa2abdc1902c9fae667204f015ebbedf9ac34791605a024f151784baa9204f6b3081e1b6dd61645a19f782aa48eb7fe3fe3cd61134f55e1f0922b8b67a32443224d888d45526b7d9b07b426943dca32462e5811e3174a853d20a48616c0c0784690ab9b0b55f4eb59a3ed1dae2ab8c109125273654a0310084843369d9b3f9fb4a49dd952e31e2fa393b419d1d4af1a84b5438ab263a2d987fc8650665bef1e8850c443fa2a5b34a8b5b69f667b32741529f7e10913d808d1847b17100fa5cb0", &(0x7f0000000440)=""/142, 0x4}, 0x20) 09:43:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x7fffffff, 0x572, 0x9, 0x1000, 0x5}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000680)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1, 0xfffa, 0x1f, 0x3ff, 0x5, 0x1, 0x7f}, &(0x7f0000000380)=0x9c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {}, {0x3, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) [ 308.245028][T11019] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.247662][T11007] IPVS: ftp: loaded support on port[0] = 21 [ 308.474164][T11023] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 308.485590][T11007] netdevsim0 speed is unknown, defaulting to 1000 09:43:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x400, @remote}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000002cf, 0x0, 0x0) close(r0) 09:43:02 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) mmap(&(0x7f000023d000/0x1000)=nil, 0x1000, 0x3, 0x8031, 0xffffffffffffffff, 0xfb26f000) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = socket(0x29, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x0, @loopback}}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 09:43:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff1}}}, 0x24}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=@deltclass={0x9c, 0x29, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xffff, 0xd}, {0xc, 0xfff3}, {0xfff3, 0xf}}, [@tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x9, 0x2, 0x1}}]}}, @tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}, @TCA_RATE={0x6, 0x5, {0x9e, 0x1f}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0xd9}}}, @TCA_RATE={0x6, 0x5, {0x9, 0x65}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:43:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x2800, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000500)) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000004c0)={0x6, 'syz_tun\x00', {0x44}, 0x8001}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280080300ffffffff000000"], 0x3c}}, 0x0) r3 = accept$phonet_pipe(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r4, 0x0) getpeername$l2tp6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000580)=0x20) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r4, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000180)={0x7, &(0x7f0000000200)=[{0x401, 0xbc, 0x51, 0xff}, {0x3, 0x2, 0x6, 0x5}, {0x0, 0x6, 0x2, 0x5}, {0x20, 0x1, 0x7, 0x3}, {0x1, 0x2, 0x6, 0x9}, {0x4, 0x7f, 0x0, 0x5}, {0x9, 0x1f, 0x1}]}) socketpair(0x21, 0xa, 0x4, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f00000003c0)=""/63, 0x4}) accept$phonet_pipe(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_buf(r5, 0x1, 0x19, &(0x7f0000e530e9)=""/3, &(0x7f0000000000)=0x3) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) [ 308.707787][T11046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:43:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x20, 0x3, 0x4}}]}, 0x34}}, 0x0) [ 308.811945][T11051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:43:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009", 0xfcbb}], 0x1}, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x1}, 0x1, 0x0, 0x0, 0x8804}, 0x4048040) r3 = socket(0x10, 0x80002, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$alg(r3, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924924cb, 0x0) 09:43:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0xfffffffd, @local}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3c0b) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000000)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x7ff, 0x6f79, 0x4, 0x18, 0xffff024c, 0x8f}, &(0x7f00000002c0)=0x9c) r8 = socket$unix(0x1, 0x5, 0x0) bind$unix(r8, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r8, 0x0) getsockopt$sock_buf(r8, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r8}) ioctl$SIOCAX25OPTRT(r9, 0x89e7, &(0x7f00000003c0)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r7, &(0x7f0000000340)=0x4) getsockopt$sock_buf(r2, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f00000000c0)=0x3a5) r10 = accept(r2, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r10, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000400)='veno\x00', 0x5) [ 309.078519][T11069] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 309.107004][T11069] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 309.510949][T11069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:43:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x803, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect(r3, &(0x7f0000000640)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x9a, "cf3d04e51b49989f3a8332f5ae1155145e6db06abb9cb9fbdef8b26a41f692f50db59a3ea2b499361326e3706ef07f21ab9507979fd0500a607728b67a6a3c51ff9c17d91cc68018e895a0fcb1e8d941b95c89e95bb610ab81b67fd074761c08f218cdea96cf8d7b16709d6b4bab6313e5895ddf5d9e098d00bf92e0a98b82f4700bf6b99354f95b06b57c2f7e632bbde9c0e0b1eb239fb35adb"}, &(0x7f0000000240)=0xa2) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000580)=0x7, 0x1) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$inet6(r6, &(0x7f00000005c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000600)=0x1c) sendmmsg$inet_sctp(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x2a, @mcast1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="13adbc19ce7f575988d1e1dbdfa2b81a4edb2dc5d304472dcfe20029d9e09fbef928858c296ab68c1d7223045cee9da702d295aba3d3a61a9dc23f385ef4a6d3fb341223d0ea4d4d97184993759e7dd7fa8f5d1d7f77298761be44dce4694493ee85e4a7f1d5f9afc864a1c80c0c3e42864b45169b5113b72b560e5ac35634d1172bbff89e9a696f951473e10ebaeac3d768178711c8ec7d8599f18ac7d7d0747f8ad6188b008b3976547b7ff0a61646d2799c4adf8bab9608b8f0ade9", 0xbd}, {&(0x7f0000000340)="918e22295c00b3b5e5210fc3a5af51707a86ad3a5cc94314e4edd7928815d355a0ef25a37b52cd0812282797b34c7027ed23c8429ca5ff4d133a96120eb82ec85c8d32b9077d548ccd9f907680da96e1aa136f42dd6851fbca5a7b97eb208a85de4ee9c9a70562a89653e0c5c19484095a195795d24b3ffd0c2070a583ec7d1039049e302e6b52d68cac7c18bf057cead83b5216768d7b682de5bb2c85e996401bd3cb363b0526cc112b3a7ecdf27093162cd17341264cced28e981f17f33bcf1fed92407fc8d2acb047c2b6ee339b6abe2c3a762adb1f6120a9dc611f3f", 0xde}, {&(0x7f0000000100)="6298716c199bf2a4fc5c5017f6fbd6d268baacbccf0810d554fbe5da8b634a8a76dfc45ce63ff49c084f8e548cc731de10ef6555224a9418a1e5b52032e22b3c72493dc9fea9e471a1f611f06b31614d8628594f5dc9d8dbd62fc01de65f899aa50a237354c7de1dd6", 0x69}], 0x3, &(0x7f0000000500)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @init={0x18, 0x84, 0x0, {0x7ff, 0x2, 0x6, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0xa5, 0x6, 0x8001, 0x0, 0xcf, 0x10001, 0x9, 0x7, r4}}], 0x60, 0x40800}], 0x1, 0x4004) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000e89000000000000000000000000000005000100070000000900020073797a3000000000"], 0x28}}, 0x0) 09:43:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x7, {{0xa, 0x4e21, 0xec3, @loopback, 0x2}}}, 0x88) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000000000000000045000061000000000011907800000006ac14142800004e22004d907861f933df2af147389b0375973fe1785c23c8376e2338ed3cbbbb60f7fbe7a5dbee4b492781050f97bf9f1605c29e5b42b182cbdb96afa1887d1eaeef9df73a83a0213d730b74ecb2c2ab00c67a754620f534a951160d29dde285459f546b093a0997c25eb858b8798ea8ba792a70a2dc727830fdc2d304c67cd699eeac8600fa977b275d3f32668c"], 0x6b) 09:43:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="f70600150000000008000a002e0000003c0012000c00010069703667726500002c00020014000600c4e6f0e1be118746bbbf83fb842f55121400070032c6e6b6cb33caba54dd554cc9cf730a75781fdb135d9f9385bd37ee646637d4f64f6e66ea89abe812d529b170410ca772d437de51ce9dad791f61d2aae16ede787945826df07d5276163cf848046f49c06685a41efea01341bd4991c28170c7f069542387e187de1ffa59c5e2a8198d54377853c4edaf9ec437f93245ecb74791ca05552614e3dfb7cac81b9a9e133edf74181788389091e966f5d6355fd24c696a8841b17c68f42ee559b8a567000800000000000000"], 0x64}}, 0x0) r0 = socket(0x1a, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 09:43:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r3) [ 309.642041][T11080] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 309.694081][T11080] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 09:43:04 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000003940)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 09:43:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) read(r0, &(0x7f0000000040)=""/46, 0x30d) getsockopt(0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket(0x200000000010, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/84, 0x54}], 0x1, 0x4fbc) 09:43:04 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff55}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a000000000000000000000008000100", 0x20) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 09:43:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0xa, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:43:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xec, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1f}, @ETHTOOL_A_LINKMODES_OURS={0x7c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb119}, @ETHTOOL_A_BITSET_VALUE={0x6e, 0x4, "ef2edeb29763add433068e9ec0a3bb8b5e4825055e061efc139a011795f5a646374e5394b3b90b77dd06a188a38279850ddfa63dcf13bfa247228f64b673ce74cea79d6e144cb9295cde419851af3bcccca022f85785ada151f3c41f9305e9aa4d11b449276e5f3e0371"}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x8050) 09:43:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={@none, 0x7}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:43:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$netlink(0x10, 0x3, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) socketpair(0x18, 0xa, 0x2, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000002840), &(0x7f0000002880)=0x4) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 310.247843][T11119] IPVS: ftp: loaded support on port[0] = 21 [ 310.305007][T11124] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r1) 09:43:04 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) socket(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000001c0)='T', 0x1, 0x0) r1 = socket(0x11, 0xa, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000000200)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xfff1}}}, 0x24}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000003c0)) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) r10 = openat$cgroup_ro(r9, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) bind$isdn_base(r10, &(0x7f0000000340)={0x22, 0x5, 0x6, 0x60, 0x8}, 0x6) [ 310.414942][T11119] netdevsim0 speed is unknown, defaulting to 1000 [ 310.604883][T11132] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.678358][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 311.023729][T11122] IPVS: ftp: loaded support on port[0] = 21 09:43:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x3fe00) 09:43:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) bind(r0, &(0x7f0000000100)=@generic={0x0, "6a45780ded41b48bf654d3759e9d24113249965c627602f181792e836669507cec70e83001ac369e752f0a59cd6b02d80148cdcd194a937c7d8ffd26960ae1a6f75d6ea9c35b52ffda69aef8c5a68ff0cac99d42eb57b1deab1f8f2d213d01b371a1f164ec4416021bc156bb7998cf1f626b19573425ee74b48728bc3be3"}, 0x80) 09:43:05 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000280)=0x200000, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt(0xffffffffffffffff, 0x5, 0x9, &(0x7f0000000800)="b37cdc01af3b2076e98f41431b0f026bc151cba742e3c5fa08ffffb58b9587d0d6c2feeb57d6c54d3a6247d86ca34343edc3e41b26", 0x35) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x8, 0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xfffffffc}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40841}, 0x10) 09:43:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x16f5, 0x8001}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x3, 0x7, 0x80, 0x6f1cf619, 0x5}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000380)={r4, 0x921, 0x3, 0x1, 0x4, 0x4}, &(0x7f00000003c0)=0x14) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x400, 0x0) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f0000000040)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/2227], 0x8b3) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmsg$NFQNL_MSG_VERDICT(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000001a40)={0x590, 0x1, 0x3, 0x3, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFQA_EXP={0x8c, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x7c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="8ba45efdd6159aa5e60634ec2aa2a30f"}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, @NFQA_PAYLOAD={0xa0, 0xa, "bfd0e9ddb1af312a894251bf0255c64aea0c620cd694958568b483316dc4684f89a5d795cf62e97e75463827d9b3fc7f254ae6aeb12facf28312847f828103f1fd21542577d2ea029a74260ae3bb886d9e49afe7114368ac0edb7f01387eb24ad9d4817b3e454dc874c847d46ed27a9ee4bc2b1540bdf4c557edd4b679e0f24acb679a1562782c6429fdd2c3d4a42fff3968e0f23d724702814daad5"}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}]}, @NFQA_CT={0x80, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @mcast2}}}]}, @CTA_MARK_MASK={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x2]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x200}, @NFQA_CT={0xfc, 0xb, 0x0, 0x1, [@CTA_NAT_SRC={0xc4, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x42}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr="31e481b56657bf39b5769d8eb059adda"}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}]}, @NFQA_CT={0x104, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xda}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0xc, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x80}]}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_NAT_SRC={0x90, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x81}]}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x0]}]}, @NFQA_VLAN={0x4c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}]}, @NFQA_CT={0x148, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x9, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="59a87370e21c3fc6262203d7bb99bc75"}]}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x34, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x9}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x6, 0x3}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x40}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x3, 0x40}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0xf9}]}}, @CTA_LABELS_MASK={0x24, 0x17, [0x1f24, 0x9, 0x20, 0x658, 0x2a6, 0x1, 0xfffffffa, 0x6]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x0, 0x7, 0x80000001, 0xffff919e, 0x6, 0x5, 0x6f0, 0x20, 0x5]}, @CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_TUPLE_MASTER={0x50, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}]}, 0x590}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r10, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x5c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x5c}}, 0x0) [ 311.520350][T11152] IPVS: ftp: loaded support on port[0] = 21 [ 311.574612][ T26] audit: type=1800 audit(1583314985.738:53): pid=11138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16706 res=0 [ 311.620042][T11152] netdevsim0 speed is unknown, defaulting to 1000 09:43:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x18, 0xa, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x7c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xdf}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x7c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000100)) 09:43:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$can_raw(r0, &(0x7f0000000180), 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) r7 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r7, &(0x7f00000092c0), 0x400000000000064, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) accept4(r9, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r8, 0x0, 0x0) r11 = syz_open_procfs$namespace(r10, &(0x7f0000000340)='ns/pid\x00') ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) sendfile(r5, r6, 0x0, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r13, 0x5, 0x10}, 0xc) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r4, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xae65}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0xffffffffffffffe5, 0x1, 0x779}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40080}, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000240)) 09:43:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0x100000001) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r8, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc}]}, 0x20}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000740)={&(0x7f00000004c0), 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x94, r10, 0x1, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8d}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004000}, 0x20004018) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {0xfff1}}}, 0x24}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f0000000200)=0x4) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r24, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {0xfff1}}}, 0x24}}, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(r25, 0x113, 0x2, &(0x7f0000003ac0)=0x0, &(0x7f0000003b00)=0x4) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r31, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r31, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000003d00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003b40)={0x17c, r10, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}]}, @ETHTOOL_A_LINKINFO_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r26}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r31}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8c0}, 0x11) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff0}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) [ 312.051625][T11163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.115523][T11166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:43:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000d6d43ddffa06e338e0c7cb418283d2acab4a18af358d1a2a440a801702e6875f2da6087cf393e65fd1c3974400132451e8b69d5e48f90c14c7ece9391d9195374405381e585223ce4a69ef9f9edab4e814641ac17b5f0c58fde307d4d6e66c939f8d1c03b28aa6d1420d1d03c0cf444c5580206349ca847d5d83d225e38afa6a19b04552b3446cefe0af0094f4841750cd79511300c61beb4168ef2b72bb64085da7f118ef553b57ab01580d6b2091b955acf720691c98738dccb65814720430256b52db2241c243bc1e64deaccf230db3a3027f2539a0a281a1dea9602c6a8c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x7}, {}, {0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 312.190567][T11163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.396221][T11163] BUG: unable to handle page fault for address: ffffed1019070987 [ 312.403986][T11163] #PF: supervisor read access in kernel mode [ 312.409980][T11163] #PF: error_code(0x0000) - not-present page [ 312.415959][T11163] PGD 21ffef067 P4D 21ffef067 PUD 12fff6067 PMD 0 [ 312.422483][T11163] Oops: 0000 [#1] PREEMPT SMP KASAN [ 312.427689][T11163] CPU: 1 PID: 11163 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 312.436383][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.446594][T11163] RIP: 0010:ethnl_update_bitset32.part.0+0x8be/0x1820 [ 312.453372][T11163] Code: 45 85 e4 0f 84 aa 03 00 00 e8 8e 71 05 fb 48 8b 85 c8 fe ff ff 4e 8d 2c a8 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 0c 84 d2 74 08 4c [ 312.473068][T11163] RSP: 0018:ffffc90005df7248 EFLAGS: 00010a07 [ 312.479138][T11163] RAX: dffffc0000000000 RBX: ffff8880a8384c3c RCX: ffffc90013ade000 [ 312.487126][T11163] RDX: 1ffff11019070987 RSI: ffffffff86701632 RDI: 0000000000000005 [ 312.495109][T11163] RBP: ffffc90005df73b0 R08: ffff8880980583c0 R09: ffffc90005df7318 [ 312.503086][T11163] R10: fffff52000bbee68 R11: ffffc90005df7347 R12: 0000000000000010 [ 312.511057][T11163] R13: ffff8880c8384c3c R14: ffff8880a8384c4c R15: ffffc90005df7388 [ 312.519026][T11163] FS: 00007f3388b23700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 312.527968][T11163] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 312.534556][T11163] CR2: ffffed1019070987 CR3: 000000009794f000 CR4: 00000000001406e0 [ 312.542539][T11163] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.550523][T11163] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 312.558496][T11163] Call Trace: [ 312.561935][T11163] ? __mutex_lock+0x458/0x13c0 [ 312.566776][T11163] ? lock_downgrade+0x920/0x920 [ 312.571658][T11163] ? ethnl_bitmap32_clear+0x390/0x390 [ 312.577041][T11163] ? mutex_trylock+0x2d0/0x2d0 [ 312.581902][T11163] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 312.588161][T11163] ? ethnl_default_notify+0x6b0/0x6b0 [ 312.593598][T11163] ? sock_sendmsg+0xd7/0x130 [ 312.598210][T11163] ethnl_update_bitset+0x4d/0x67 [ 312.603158][T11163] ethnl_set_linkmodes+0x461/0xc30 [ 312.608278][T11163] ? lock_downgrade+0x920/0x920 [ 312.613144][T11163] ? linkmodes_prepare_data+0x2a0/0x2a0 [ 312.618708][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.625004][T11163] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 312.630511][T11163] ? kfree_skbmem+0xfb/0x1c0 [ 312.635381][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.641659][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.647995][T11163] ? security_capable+0x95/0xc0 [ 312.652878][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.659141][T11163] ? genl_family_rcv_msg_attrs_parse+0x1cb/0x320 [ 312.665491][T11163] genl_rcv_msg+0x67d/0xea0 [ 312.670041][T11163] ? genl_rcv_msg+0x67d/0xea0 [ 312.674746][T11163] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 312.681340][T11163] ? __kasan_check_read+0x11/0x20 [ 312.686476][T11163] ? find_held_lock+0x35/0x130 [ 312.691265][T11163] netlink_rcv_skb+0x177/0x450 [ 312.696046][T11163] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 312.702386][T11163] ? netlink_ack+0xb50/0xb50 [ 312.706991][T11163] ? __kasan_check_write+0x14/0x20 [ 312.712118][T11163] ? netlink_deliver_tap+0x248/0xbf0 [ 312.717418][T11163] genl_rcv+0x29/0x40 [ 312.721407][T11163] netlink_unicast+0x59e/0x7e0 [ 312.726180][T11163] ? netlink_attachskb+0x870/0x870 [ 312.731302][T11163] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 312.737082][T11163] ? __check_object_size+0x3d/0x437 [ 312.742305][T11163] netlink_sendmsg+0x91c/0xea0 [ 312.747091][T11163] ? netlink_unicast+0x7e0/0x7e0 [ 312.752042][T11163] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 312.757611][T11163] ? apparmor_socket_sendmsg+0x2a/0x30 [ 312.763107][T11163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.769424][T11163] ? security_socket_sendmsg+0x8d/0xc0 [ 312.774907][T11163] ? netlink_unicast+0x7e0/0x7e0 [ 312.779856][T11163] sock_sendmsg+0xd7/0x130 [ 312.784306][T11163] ____sys_sendmsg+0x753/0x880 [ 312.789092][T11163] ? kernel_sendmsg+0x50/0x50 [ 312.793853][T11163] ? __fget_files+0x337/0x520 [ 312.798894][T11163] ? find_held_lock+0x35/0x130 [ 312.803685][T11163] ___sys_sendmsg+0x100/0x170 [ 312.808371][T11163] ? sendmsg_copy_msghdr+0x70/0x70 [ 312.813492][T11163] ? __kasan_check_read+0x11/0x20 [ 312.818614][T11163] ? __fget_files+0x359/0x520 [ 312.823306][T11163] ? ksys_dup3+0x3e0/0x3e0 [ 312.827739][T11163] ? __fget_light+0x1ad/0x270 [ 312.832444][T11163] ? __fdget+0x1b/0x20 [ 312.836528][T11163] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.842787][T11163] __sys_sendmsg+0x105/0x1d0 [ 312.847416][T11163] ? __sys_sendmsg_sock+0xc0/0xc0 [ 312.852497][T11163] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 312.857968][T11163] ? do_syscall_64+0x26/0x790 [ 312.862731][T11163] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.868823][T11163] ? do_syscall_64+0x26/0x790 [ 312.873517][T11163] __x64_sys_sendmsg+0x78/0xb0 [ 312.878295][T11163] do_syscall_64+0xfa/0x790 [ 312.882816][T11163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.888729][T11163] RIP: 0033:0x45c479 [ 312.892638][T11163] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.912258][T11163] RSP: 002b:00007f3388b22c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.920676][T11163] RAX: ffffffffffffffda RBX: 00007f3388b236d4 RCX: 000000000045c479 [ 312.928657][T11163] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 312.936650][T11163] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.944643][T11163] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 312.952628][T11163] R13: 0000000000000904 R14: 00000000004d4ff0 R15: 000000000076bf2c [ 312.960638][T11163] Modules linked in: [ 312.964540][T11163] CR2: ffffed1019070987 [ 312.968709][T11163] ---[ end trace baf1cf1dc5689756 ]--- [ 312.974186][T11163] RIP: 0010:ethnl_update_bitset32.part.0+0x8be/0x1820 [ 312.980954][T11163] Code: 45 85 e4 0f 84 aa 03 00 00 e8 8e 71 05 fb 48 8b 85 c8 fe ff ff 4e 8d 2c a8 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 0c 84 d2 74 08 4c [ 313.000563][T11163] RSP: 0018:ffffc90005df7248 EFLAGS: 00010a07 [ 313.006637][T11163] RAX: dffffc0000000000 RBX: ffff8880a8384c3c RCX: ffffc90013ade000 [ 313.014627][T11163] RDX: 1ffff11019070987 RSI: ffffffff86701632 RDI: 0000000000000005 [ 313.022748][T11163] RBP: ffffc90005df73b0 R08: ffff8880980583c0 R09: ffffc90005df7318 [ 313.030733][T11163] R10: fffff52000bbee68 R11: ffffc90005df7347 R12: 0000000000000010 [ 313.039063][T11163] R13: ffff8880c8384c3c R14: ffff8880a8384c4c R15: ffffc90005df7388 [ 313.047054][T11163] FS: 00007f3388b23700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 313.056016][T11163] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.062605][T11163] CR2: ffffed1019070987 CR3: 000000009794f000 CR4: 00000000001406e0 [ 313.070585][T11163] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.078563][T11163] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.086538][T11163] Kernel panic - not syncing: Fatal exception [ 313.093860][T11163] Kernel Offset: disabled [ 313.098192][T11163] Rebooting in 86400 seconds..