[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2020/12/18 17:20:05 fuzzer started 2020/12/18 17:20:06 dialing manager at 10.128.0.26:40427 2020/12/18 17:20:06 syscalls: 1619 2020/12/18 17:20:06 code coverage: enabled 2020/12/18 17:20:06 comparison tracing: enabled 2020/12/18 17:20:06 extra coverage: enabled 2020/12/18 17:20:06 setuid sandbox: enabled 2020/12/18 17:20:06 namespace sandbox: enabled 2020/12/18 17:20:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/18 17:20:06 fault injection: enabled 2020/12/18 17:20:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 17:20:06 net packet injection: enabled 2020/12/18 17:20:06 net device setup: enabled 2020/12/18 17:20:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 17:20:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 17:20:06 USB emulation: enabled 2020/12/18 17:20:06 hci packet injection: enabled 2020/12/18 17:20:06 wifi device emulation: enabled 17:21:35 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) 17:21:36 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 17:21:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0a00000001007b", 0x7) 17:21:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 17:21:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:21:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="180000003a000511d25a802a8c63940d0324fc601003d040", 0x18}], 0x1}, 0x0) syzkaller login: [ 165.540170][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 165.746384][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 165.890145][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 166.028550][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 166.139831][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.155543][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.172954][ T8507] device bridge_slave_0 entered promiscuous mode [ 166.186097][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.196927][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.212558][ T8507] device bridge_slave_1 entered promiscuous mode [ 166.274213][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 166.275046][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 166.307786][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.335846][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.476193][ T8507] team0: Port device team_slave_0 added [ 166.526880][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 166.548893][ T8507] team0: Port device team_slave_1 added [ 166.669423][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.676710][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.703127][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.739963][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.747427][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.756769][ T8509] device bridge_slave_0 entered promiscuous mode [ 166.768720][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.776114][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.803126][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.842437][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.849535][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.859197][ T8509] device bridge_slave_1 entered promiscuous mode [ 166.950935][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 166.996838][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.058241][ T8558] IPVS: ftp: loaded support on port[0] = 21 [ 167.091852][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 167.104922][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.131350][ T8507] device hsr_slave_0 entered promiscuous mode [ 167.141635][ T8507] device hsr_slave_1 entered promiscuous mode [ 167.176982][ T8509] team0: Port device team_slave_0 added [ 167.226690][ T8509] team0: Port device team_slave_1 added [ 167.307087][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.314947][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.343005][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.381313][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.388304][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.415497][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.434541][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.443106][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.454991][ T8513] device bridge_slave_0 entered promiscuous mode [ 167.465284][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.472794][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.481521][ T8513] device bridge_slave_1 entered promiscuous mode [ 167.521505][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 167.611339][ T8509] device hsr_slave_0 entered promiscuous mode [ 167.619312][ T8509] device hsr_slave_1 entered promiscuous mode [ 167.627293][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.635669][ T8509] Cannot create hsr debugfs directory [ 167.648543][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.656222][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.665298][ T8511] device bridge_slave_0 entered promiscuous mode [ 167.695695][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.707881][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.717585][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.725994][ T8511] device bridge_slave_1 entered promiscuous mode [ 167.733380][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 167.761470][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 167.781823][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.884785][ T8513] team0: Port device team_slave_0 added [ 167.897700][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.924421][ T8513] team0: Port device team_slave_1 added [ 167.946247][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.987228][ T8511] team0: Port device team_slave_0 added [ 168.005687][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.013011][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.020957][ T4045] Bluetooth: hci2: command 0x0409 tx timeout [ 168.021927][ T8515] device bridge_slave_0 entered promiscuous mode [ 168.094542][ T8511] team0: Port device team_slave_1 added [ 168.117204][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.125086][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.136335][ T8515] device bridge_slave_1 entered promiscuous mode [ 168.193892][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.203858][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.211491][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.239576][ T8513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.241226][ T57] Bluetooth: hci3: command 0x0409 tx timeout [ 168.261572][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.268522][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.296561][ T8513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.320327][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.329954][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.356786][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.369800][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.377131][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.403836][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.418094][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.428997][ T8558] chnl_net:caif_netlink_parms(): no params data found [ 168.480915][ T57] Bluetooth: hci4: command 0x0409 tx timeout [ 168.490255][ T8513] device hsr_slave_0 entered promiscuous mode [ 168.497381][ T8513] device hsr_slave_1 entered promiscuous mode [ 168.505760][ T8513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.513915][ T8513] Cannot create hsr debugfs directory [ 168.555877][ T8515] team0: Port device team_slave_0 added [ 168.577389][ T8511] device hsr_slave_0 entered promiscuous mode [ 168.584621][ T8511] device hsr_slave_1 entered promiscuous mode [ 168.592743][ T8511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.600305][ T8511] Cannot create hsr debugfs directory [ 168.610502][ T8515] team0: Port device team_slave_1 added [ 168.712533][ T8507] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.740907][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.747887][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.775963][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.799768][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.810268][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.838198][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.851093][ T8507] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.894353][ T8507] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.929495][ T8515] device hsr_slave_0 entered promiscuous mode [ 168.938051][ T8515] device hsr_slave_1 entered promiscuous mode [ 168.945061][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.953200][ T8515] Cannot create hsr debugfs directory [ 168.958795][ T8507] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.965834][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 169.039227][ T8558] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.053293][ T8558] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.062257][ T8558] device bridge_slave_0 entered promiscuous mode [ 169.104307][ T8558] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.111882][ T8558] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.119701][ T8558] device bridge_slave_1 entered promiscuous mode [ 169.138058][ T8509] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 169.197703][ T8509] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 169.226605][ T8558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.255357][ T8558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.265170][ T8509] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 169.332788][ T8558] team0: Port device team_slave_0 added [ 169.344057][ T8509] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.385662][ T8558] team0: Port device team_slave_1 added [ 169.468242][ T8513] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.479744][ T8558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.489707][ T8558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.516328][ T8558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.534313][ T8558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.541423][ T8558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.567504][ T8558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.597829][ T8513] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.604752][ T9656] Bluetooth: hci0: command 0x041b tx timeout [ 169.638219][ T8558] device hsr_slave_0 entered promiscuous mode [ 169.645384][ T8558] device hsr_slave_1 entered promiscuous mode [ 169.653482][ T8558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.662922][ T8558] Cannot create hsr debugfs directory [ 169.699076][ T8513] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.719392][ T8513] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.796070][ T8511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.818998][ T8511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.839627][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.850749][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 169.862360][ T8511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.877806][ T8511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.957576][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.982099][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.991982][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.042351][ T8515] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.057783][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.066832][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.078878][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.086293][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.090752][ T9656] Bluetooth: hci2: command 0x041b tx timeout [ 170.097152][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.109575][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.118432][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.125589][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.134891][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.155465][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.164069][ T8515] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.181895][ T8515] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.195952][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.226367][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.236816][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.246283][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.262380][ T8515] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.298225][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.308215][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.318375][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.328060][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.336952][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.360824][ T9656] Bluetooth: hci3: command 0x041b tx timeout [ 170.396116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.408426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.424381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.433841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.443987][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.461111][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.492030][ T8558] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 170.519396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.529710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.538659][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.545848][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.554621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.564737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.573426][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.580482][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.588668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.597862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.606778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.614490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.622849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.631274][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 170.639151][ T8558] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 170.650078][ T8558] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.663191][ T8558] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.678357][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.700497][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.717986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.727547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.768473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.796802][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.824298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.834358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.844282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.852706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.860344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.869163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.877769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.886953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.905858][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.954011][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.963686][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.974027][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.982508][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.990134][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.999783][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.008747][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.015899][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.024001][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.033268][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.051068][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 171.074447][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.082462][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.091840][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.100299][ T3859] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.107404][ T3859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.116039][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.124979][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.133770][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.140925][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.148590][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.157946][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.166603][ T3859] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.173779][ T3859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.182251][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.209817][ T8507] device veth0_vlan entered promiscuous mode [ 171.226435][ T8507] device veth1_vlan entered promiscuous mode [ 171.241832][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.250125][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.259177][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.272038][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.281742][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.289525][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.326794][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.341772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.349271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.357759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.369060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.379446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.436640][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.445268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.454340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.463183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.472446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.481973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.531691][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.540283][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.550006][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.562198][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.570386][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.579812][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.588645][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.597931][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.606950][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.615693][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.624956][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.633068][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.642311][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.655824][ T8558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.671231][ T8507] device veth0_macvtap entered promiscuous mode [ 171.683128][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.692520][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 171.703162][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.712187][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.720140][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.728965][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.769269][ T8511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.784217][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.793612][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.802447][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.811541][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.820256][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.829506][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.836631][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.845591][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.854749][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.864443][ T8507] device veth1_macvtap entered promiscuous mode [ 171.880306][ T8558] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.899865][ T8509] device veth0_vlan entered promiscuous mode [ 171.921666][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 171.932949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.942567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.950456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.958982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.967104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.976619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.985259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.994995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.004691][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.011854][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.019840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.029275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.037308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.072374][ T8509] device veth1_vlan entered promiscuous mode [ 172.111833][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.142252][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.160716][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.160729][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 172.169152][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.181875][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.202469][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.210031][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.223174][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.233378][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.245854][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.257348][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.268602][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.302853][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.314112][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.342914][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.357156][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.367580][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.378086][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.387654][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.396999][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.404170][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.411173][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 172.413629][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.426099][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.435495][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.444901][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.454297][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.463533][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.472710][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.482300][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.513016][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.526046][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.547893][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.558246][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.570376][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.579620][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.588464][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.597325][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.606287][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.614941][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.652329][ T8507] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.662792][ T8507] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.672062][ T8507] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.680941][ T8507] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.700962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.709379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.718503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.728116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.731161][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 172.737436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.767416][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.815445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.824564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.838966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.848088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.878010][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.906389][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.915834][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.926931][ T8509] device veth0_macvtap entered promiscuous mode [ 172.979928][ T8511] device veth0_vlan entered promiscuous mode [ 172.993632][ T8509] device veth1_macvtap entered promiscuous mode [ 173.011029][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.019284][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.028485][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.036431][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.045081][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.054188][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.063260][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.072076][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.082262][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.097697][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.106174][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.119174][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.132396][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 173.156700][ T8558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.177162][ T8511] device veth1_vlan entered promiscuous mode [ 173.199787][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.210382][ T8513] device veth0_vlan entered promiscuous mode [ 173.225594][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.260835][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.274292][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.295995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.311533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.329641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.346723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.372473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.423462][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.442001][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.458921][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.470063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.488239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.499646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.555918][ T8513] device veth1_vlan entered promiscuous mode [ 173.589589][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.599498][ T8509] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.622216][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.631178][ T8509] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.639939][ T8509] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.655576][ T8509] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.674755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.684759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.694960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.708047][ T8511] device veth0_macvtap entered promiscuous mode [ 173.770663][ T9656] Bluetooth: hci0: command 0x0419 tx timeout [ 173.773686][ T8511] device veth1_macvtap entered promiscuous mode [ 173.798752][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.807298][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.815844][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.827339][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.868533][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.877404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.887163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.896440][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.901341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.916073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.925503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.935179][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.946504][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.957975][ T8558] device veth0_vlan entered promiscuous mode [ 174.001858][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 174.021614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.030220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.066369][ T8558] device veth1_vlan entered promiscuous mode [ 174.088527][ T8513] device veth0_macvtap entered promiscuous mode [ 174.127961][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.139604][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.161729][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.182555][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.202902][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.246745][ T9656] Bluetooth: hci2: command 0x0419 tx timeout [ 174.259448][ T8513] device veth1_macvtap entered promiscuous mode [ 174.261137][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.269398][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.292169][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.295529][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.308459][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.325894][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.335562][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.345604][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.355357][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.369237][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.380489][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.380543][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.380561][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.386225][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.449567][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.462025][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.482457][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.493228][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.506974][ T8511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.516961][ T9656] Bluetooth: hci3: command 0x0419 tx timeout [ 174.520195][ T8511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.535637][ T8511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.544473][ T8511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.555023][ T8515] device veth0_vlan entered promiscuous mode [ 174.565953][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.578476][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.589392][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.600641][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.611468][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.623176][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.635049][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.650217][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.660114][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.670442][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.679948][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.709127][ T8515] device veth1_vlan entered promiscuous mode [ 174.723960][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.737472][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.747780][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.762189][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.772918][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.784341][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.796531][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.805797][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 174.819676][ T3316] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.829158][ T3316] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.852395][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.864572][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.874810][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.888839][ T8513] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.900543][ T8513] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.909989][ T8513] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 17:21:46 executing program 0: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 174.919209][ T8513] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.979662][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.990590][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.008538][ T8558] device veth0_macvtap entered promiscuous mode [ 175.080574][ T8558] device veth1_macvtap entered promiscuous mode 17:21:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558100000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 175.161682][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.174603][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.200840][ T5] Bluetooth: hci5: command 0x0419 tx timeout 17:21:47 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 175.209308][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.219409][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.263061][ T3316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.269401][ T8515] device veth0_macvtap entered promiscuous mode [ 175.298488][ T3316] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.306512][ T8515] device veth1_macvtap entered promiscuous mode [ 175.359477][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:21:47 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket(0xa, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000002a40)=""/4096, &(0x7f00000000c0)=0x1000) unshare(0x68000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000002c0)) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, 0x0) [ 175.409349][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.431989][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.455612][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.466567][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.478176][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.488837][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.500230][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.514578][ T8558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.544302][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.566489][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.591873][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.597581][ T9905] IPVS: ftp: loaded support on port[0] = 21 [ 175.631481][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.658293][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.681544][ T9895] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.806836][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:21:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc}}]}, 0x20}}, 0x0) [ 175.852934][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.883153][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.894012][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.908086][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.919118][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.931869][ T8558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.944022][ T8558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.965522][ T8558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.003995][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.028657][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:21:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc}}]}, 0x20}}, 0x0) [ 176.058391][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.090521][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.101395][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.112082][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.125849][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.136699][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.147238][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.157902][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.185192][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.222027][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.245169][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:21:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc}}]}, 0x20}}, 0x0) [ 176.272371][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.304160][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.324598][ T8558] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.348940][ T8558] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 17:21:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc}}]}, 0x20}}, 0x0) [ 176.372492][ T8558] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.399516][ T9936] IPVS: ftp: loaded support on port[0] = 21 [ 176.413900][ T8558] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.437140][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.441167][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.473939][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.480685][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.505984][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.535018][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.556815][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.569351][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.579840][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.594137][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.606549][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.632954][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.664189][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.694846][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.705115][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.717532][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.748701][ T8515] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.759553][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.770531][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.780512][ T8515] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.789494][ T8515] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.798403][ T8515] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.847745][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.885211][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.905802][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.084284][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:21:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0a00000001007b", 0x7) [ 177.338476][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.354571][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.437435][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.464166][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.492784][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.538684][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.539589][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.561774][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:21:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000900000000000006000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c00040007006c001a8054000a80140007"], 0x94}}, 0x0) [ 177.587061][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.593828][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.608110][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.645490][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.754669][T10049] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.780903][T10049] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.828464][T10055] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.842883][T10055] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:49 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x27, 0x47, 0x0, 0x0, 0x0, 0x0, "d05cfe2083d8b40ef4f337e7f48fddeadb8ef19475537469a9676ea4ab2bc9da32432074c4e7eb0f9459b6dd14ba3061c1fcbd6368630b72e7100070633db7"}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000080)="4372f4fb9ed68e1fbe02a45205ff", 0xe}], 0x1}, 0x0) 17:21:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500290b"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 17:21:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0a00000001007b", 0x7) 17:21:49 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000507", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 17:21:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000900000000000006000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c00040007006c001a8054000a80140007"], 0x94}}, 0x0) [ 178.121906][T10068] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.161977][T10069] IPVS: ftp: loaded support on port[0] = 21 [ 178.179717][T10068] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.208174][T10066] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.435336][T10066] IPVS: ftp: loaded support on port[0] = 21 17:21:53 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 17:21:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0a00000001007b", 0x7) 17:21:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500290b"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 17:21:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000900000000000006000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c00040007006c001a8054000a80140007"], 0x94}}, 0x0) 17:21:53 executing program 4: r0 = gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='cachefiles_mkdir\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r0, r2, 0x0, 0x1, &(0x7f00000003c0)='\x00'}, 0x30) 17:21:53 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000507", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) [ 181.681423][T10127] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.723464][T10127] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000040)=[{r0, 0x3ce8}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) [ 181.820165][T10129] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.823258][T10135] IPVS: ftp: loaded support on port[0] = 21 17:21:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 17:21:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500290b"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 17:21:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="940000001300290a000900000000000006000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000c00040007006c001a8054000a80140007"], 0x94}}, 0x0) 17:21:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xd6}}]}, 0x3c}}, 0x0) 17:21:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) [ 182.108668][T10156] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.141803][T10156] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500290b"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 17:21:54 executing program 3: syz_emit_ethernet(0x1ce, &(0x7f0000000200)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x198, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011704", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @hopopts={0x0, 0x2b, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x0, 0x26, "9c5638a720e119fea37b7032547cfca824ee3fa75e85509095878fc52305b54a21d5c21f1247"}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}}}, 0x0) [ 182.305588][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) [ 182.394876][T10180] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.427465][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:54 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000507", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) [ 182.463264][T10180] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 17:21:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) [ 182.766488][T10196] IPVS: ftp: loaded support on port[0] = 21 [ 182.796939][T10194] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 17:21:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 17:21:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 17:21:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 17:21:55 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000507", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 17:21:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 17:21:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 183.631938][T10248] IPVS: ftp: loaded support on port[0] = 21 17:21:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000027c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x2, 0x0) 17:21:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) 17:21:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2}) [ 183.754936][T10256] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 183.986488][T10256] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:21:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 17:21:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:21:56 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 17:21:56 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0xf, &(0x7f0000000440)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000000340)=""/143, 0xfeb3}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 184.322229][T10299] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:21:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req={0x0, 0x0, 0x0, 0xdcda}, 0x10) 17:21:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 17:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:21:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x2b8, 0x0, 0x300, 0xff000000, 0x3f0, 0x3a8, 0x3a8, 0x3f0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa2]}, @ipv4={[], [], @local}, [], [], 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 17:21:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:21:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 17:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:21:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:21:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x2b8, 0x0, 0x300, 0xff000000, 0x3f0, 0x3a8, 0x3a8, 0x3f0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa2]}, @ipv4={[], [], @local}, [], [], 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 17:21:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 17:21:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 184.900496][T10335] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:21:57 executing program 5: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8003}, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x1) 17:21:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x2b8, 0x0, 0x300, 0xff000000, 0x3f0, 0x3a8, 0x3a8, 0x3f0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa2]}, @ipv4={[], [], @local}, [], [], 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 17:21:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 17:21:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdee}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, r0, 0x5, 0x4}, 0x14) 17:21:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 185.432390][T10360] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 185.461918][T10364] IPVS: ftp: loaded support on port[0] = 21 17:21:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:21:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x10}}], 0x10}, 0x0) 17:21:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000140)=0x1c) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x2b8, 0x0, 0x300, 0xff000000, 0x3f0, 0x3a8, 0x3a8, 0x3f0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa2]}, @ipv4={[], [], @local}, [], [], 'veth1_to_hsr\x00', 'wg2\x00'}, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 17:21:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:21:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:57 executing program 5: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8003}, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x1) 17:21:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) [ 186.244200][T10418] IPVS: ftp: loaded support on port[0] = 21 17:21:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:58 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:58 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:21:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 17:21:58 executing program 5: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8003}, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x1) 17:21:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:21:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:21:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:21:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 187.249078][T10456] IPVS: ftp: loaded support on port[0] = 21 17:21:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:21:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:21:59 executing program 5: unshare(0x64020000) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8003}, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x1) 17:21:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) [ 188.322793][T10497] IPVS: ftp: loaded support on port[0] = 21 17:22:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:22:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 17:22:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 17:22:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 17:22:01 executing program 3: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) [ 190.278182][T10548] IPVS: ftp: loaded support on port[0] = 21 17:22:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 17:22:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) [ 190.661637][T10571] IPVS: ftp: loaded support on port[0] = 21 17:22:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 17:22:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:03 executing program 3: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) 17:22:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 17:22:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) [ 191.557410][T10607] IPVS: ftp: loaded support on port[0] = 21 17:22:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 17:22:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000180)=""/56, 0x38) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) 17:22:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) 17:22:04 executing program 3: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) 17:22:04 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x5c, 0x0, 0x6cdb4a01, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}}, 0x0) 17:22:04 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000004c0)='=', 0x1}], 0x1}, 0x0) close(r1) 17:22:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003700)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 192.905759][T10648] IPVS: ftp: loaded support on port[0] = 21 17:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003700)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 17:22:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000004c0)='=', 0x1}], 0x1}, 0x0) close(r1) 17:22:05 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$can_raw(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "50ba071886dbe7180bca31cf25712b6f6a653e87bbd7b2b5c22401a3a9405dec4006ca8981cf527b35596b64d81046917bcdddc7f3218dcbcb92715cd0e5088e"}, 0x48}}, 0x0) 17:22:05 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) 17:22:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@mcast2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) 17:22:05 executing program 3: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) 17:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003700)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 17:22:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d713", 0xaf}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c5373f0000000000000094c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bd", 0x3a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="effea60c13163e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dca188ee18000c3a635fc9b0d9ac60000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e", 0x5c}, {&(0x7f0000000640)="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", 0x1ac}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b5466ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:22:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000004c0)='=', 0x1}], 0x1}, 0x0) close(r1) [ 193.876742][T10694] IPVS: ftp: loaded support on port[0] = 21 17:22:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000c004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 193.928837][T10695] IPVS: ftp: loaded support on port[0] = 21 17:22:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003700)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 194.128184][T10725] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 17:22:06 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000004c0)='=', 0x1}], 0x1}, 0x0) close(r1) 17:22:06 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:22:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) 17:22:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d713", 0xaf}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c5373f0000000000000094c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bd", 0x3a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="effea60c13163e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dca188ee18000c3a635fc9b0d9ac60000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e", 0x5c}, {&(0x7f0000000640)="9066e467eb930ba5090007df344468f67e71cde72f050000008fbc9d0e7d18a6729ddd1965cafcb1e9b4049ce46bc8307db1c05322407fe0475e8fde750ca4e561369e71254e13094cba0881e88e7a04b2ba021abb723f16b388067860e46786d90511de38622d6dd1a09b6d029a20a7812c197d486921dc7dfe25aecc453ef81bf93ba7090000008e0e18bdf3d4d9390000000000000003fcaed8456dbace2ce9ef538e9883be3a4894ba94175e88ce29d271e91514e18a928fbbf872fc08cb346528d249587183e0d5a5230a76757e4fc2aa64850fc641b4bd8601f3ca1c077fe825d1b3c942c037168d7a5205f42c5abe38edc5d64d1404fe2f3c9e441daf0ffc76fe41e749a2d53c5d2992681dd4791c01904c4bb2c5aac2db94dad809f07c7420dea33b9df843eb942173c5db55a6044b1b919eb37421979552a96ed69da30df26c9cef9a8dcb088454534af6b969d40b87f8cc021f32d7381712afd20343c14d783642c518e9bdf59226fce27eb5f5ef6c4fbb35aaa6e200f6730e85605dd3e25e6f538dad80f0823d3c959690ad8784aa48942eb729503252d79724912b5d0ba616173078d3096ecd", 0x1ac}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b5466ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:22:07 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) 17:22:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec176d", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', {[], @echo_request}}}}}, 0x0) 17:22:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x719, 0x0, 0x0, {0x2e}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 17:22:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) 17:22:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:22:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 195.765198][T10782] IPVS: ftp: loaded support on port[0] = 21 [ 195.896338][T10786] __nla_validate_parse: 5 callbacks suppressed [ 195.896364][T10786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.081194][T10793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ffbb006044238cb89e14f088a81bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3905050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 17:22:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) 17:22:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 17:22:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d713", 0xaf}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c5373f0000000000000094c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bd", 0x3a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="effea60c13163e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dca188ee18000c3a635fc9b0d9ac60000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e", 0x5c}, {&(0x7f0000000640)="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", 0x1ac}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b5466ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:22:08 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:22:08 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) [ 197.194551][T10827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 197.244409][T10829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.254088][T10828] IPVS: ftp: loaded support on port[0] = 21 [ 197.333459][T10829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x344) 17:22:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 197.444971][T10833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 198.148313][T10867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d713", 0xaf}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c5373f0000000000000094c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bd", 0x3a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="effea60c13163e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dca188ee18000c3a635fc9b0d9ac60000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e", 0x5c}, {&(0x7f0000000640)="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", 0x1ac}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b5466ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 198.253208][T10868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.282379][T10874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:10 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/816]}, 0x3a8) 17:22:10 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 198.600420][T10883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 17:22:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 17:22:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) close(r0) 17:22:11 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) 17:22:11 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 17:22:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8041) [ 199.836772][T10901] IPVS: ftp: loaded support on port[0] = 21 17:22:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000001400210100000000000000000a3f0000", @ANYRES32, @ANYBLOB="14000100ff02000000e0ff000000004a4e0000011400020020"], 0x40}}, 0x0) 17:22:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x1, 0x7000000}, 0x0) 17:22:11 executing program 5: unshare(0x2040400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x40) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000180)) 17:22:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 17:22:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000000c0)={0x119c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x898, 0x8, 0x0, 0x1, [{0x3a8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x354, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "73656d6f28ed06821c3bcf40225517bbf313835d64d9955faa195f6a0df9f751"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0xb}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46bf98e7fa261687bf2ac9161c54682607a345c553ecef9ff3b6b77d35145e1e"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f546d8a919dee31622644921b15c133ca8a1f83750e519ad7cab833b9b8e9936"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cbc28a1bf6ca297417364d1b09e22bf239950bbdd2ac5954dace4fece3db6d0b"}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bbe084e4aa00dfbda896afd80e3a483f212c1ee548efb3c9e7b215f36900dd9c"}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xa}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bbe68b430439448b2a69488107f111ee53489c5f79d5c5ea767f60c9f31fbcd9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x400, @empty, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @local, 0x6d}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffc}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}, {0x4}]}, @WGDEVICE_A_PEERS={0x7b4, 0x8, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b84a84c8fd35114195b22529135863474ae770842952f6771e3c70bcaed304c"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1ff}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 17:22:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000000c0)={0x119c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x898, 0x8, 0x0, 0x1, [{0x3a8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x354, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "73656d6f28ed06821c3bcf40225517bbf313835d64d9955faa195f6a0df9f751"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0xb}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46bf98e7fa261687bf2ac9161c54682607a345c553ecef9ff3b6b77d35145e1e"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f546d8a919dee31622644921b15c133ca8a1f83750e519ad7cab833b9b8e9936"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cbc28a1bf6ca297417364d1b09e22bf239950bbdd2ac5954dace4fece3db6d0b"}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bbe084e4aa00dfbda896afd80e3a483f212c1ee548efb3c9e7b215f36900dd9c"}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xa}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bbe68b430439448b2a69488107f111ee53489c5f79d5c5ea767f60c9f31fbcd9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x400, @empty, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @local, 0x6d}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffc}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}, {0x4}]}, @WGDEVICE_A_PEERS={0x7b4, 0x8, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b84a84c8fd35114195b22529135863474ae770842952f6771e3c70bcaed304c"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1ff}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 17:22:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x4c0c5) unshare(0x64000480) 17:22:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0xa, 0xa, 0x8000, &(0x7f0000000640)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) socketpair(0xb, 0xa, 0x400, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x7, 0x9, 0x22, @rand_addr=' \x01\x00', @private2, 0x10, 0x7800, 0x0, 0xff}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd70e7fddbdf250a2049e7c1911bdaaf14d78ca4ca6ecc", @ANYRES32=r4, @ANYBLOB="08002b0007000000050029000000000008000300", @ANYRES32=r5, @ANYBLOB="356cc3801ec73dd34f048cd65e"], 0x3c}, 0x1, 0x0, 0x0, 0x20006000}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r6, 0xd9d160ca4f187ce3}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000600)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) accept$ax25(r7, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @null, @default, @default, @netrom]}, &(0x7f0000000280)=0x48) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r8, 0x113, 0x1, &(0x7f00000005c0)=0x1, 0x4) 17:22:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x3800}], 0x4000000000000d0, 0x0) 17:22:17 executing program 4: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x4240a2a0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:22:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x7fffeffb}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba119", 0x29}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 17:22:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000000c0)={0x119c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x898, 0x8, 0x0, 0x1, [{0x3a8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x354, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "73656d6f28ed06821c3bcf40225517bbf313835d64d9955faa195f6a0df9f751"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0xb}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46bf98e7fa261687bf2ac9161c54682607a345c553ecef9ff3b6b77d35145e1e"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f546d8a919dee31622644921b15c133ca8a1f83750e519ad7cab833b9b8e9936"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cbc28a1bf6ca297417364d1b09e22bf239950bbdd2ac5954dace4fece3db6d0b"}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bbe084e4aa00dfbda896afd80e3a483f212c1ee548efb3c9e7b215f36900dd9c"}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xa}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bbe68b430439448b2a69488107f111ee53489c5f79d5c5ea767f60c9f31fbcd9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x400, @empty, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @local, 0x6d}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffc}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}, {0x4}]}, @WGDEVICE_A_PEERS={0x7b4, 0x8, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b84a84c8fd35114195b22529135863474ae770842952f6771e3c70bcaed304c"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1ff}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) socketpair(0xb, 0xa, 0x400, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x7, 0x9, 0x22, @rand_addr=' \x01\x00', @private2, 0x10, 0x7800, 0x0, 0xff}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd70e7fddbdf250a2049e7c1911bdaaf14d78ca4ca6ecc", @ANYRES32=r4, @ANYBLOB="08002b0007000000050029000000000008000300", @ANYRES32=r5, @ANYBLOB="356cc3801ec73dd34f048cd65e"], 0x3c}, 0x1, 0x0, 0x0, 0x20006000}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r6, 0xd9d160ca4f187ce3}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000600)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) accept$ax25(r7, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @null, @default, @default, @netrom]}, &(0x7f0000000280)=0x48) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r8, 0x113, 0x1, &(0x7f00000005c0)=0x1, 0x4) 17:22:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x4c0c5) unshare(0x64000480) 17:22:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x3800}], 0x4000000000000d0, 0x0) 17:22:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="000000001a4a78d1780eda423b9c06d5d7381ad297bb618f62f4d0b6e8fbaa", @ANYRESDEC, @ANYBLOB=':0000000000']) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0)={0x3}, 0x4) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000000000000800056b0e141400080002000200000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) [ 206.616806][T11066] IPVS: ftp: loaded support on port[0] = 21 17:22:18 executing program 4: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x4240a2a0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:22:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x7fffeffb}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba119", 0x29}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 17:22:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0xa, 0xa, 0x8000, &(0x7f0000000640)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) socketpair(0xb, 0xa, 0x400, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x7, 0x9, 0x22, @rand_addr=' \x01\x00', @private2, 0x10, 0x7800, 0x0, 0xff}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd70e7fddbdf250a2049e7c1911bdaaf14d78ca4ca6ecc", @ANYRES32=r4, @ANYBLOB="08002b0007000000050029000000000008000300", @ANYRES32=r5, @ANYBLOB="356cc3801ec73dd34f048cd65e"], 0x3c}, 0x1, 0x0, 0x0, 0x20006000}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r6, 0xd9d160ca4f187ce3}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000600)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) accept$ax25(r7, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @null, @default, @default, @netrom]}, &(0x7f0000000280)=0x48) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r8, 0x113, 0x1, &(0x7f00000005c0)=0x1, 0x4) [ 206.970705][T11098] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="000000001a4a78d1780eda423b9c06d5d7381ad297bb618f62f4d0b6e8fbaa", @ANYRESDEC, @ANYBLOB=':0000000000']) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0)={0x3}, 0x4) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000000000000800056b0e141400080002000200000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) 17:22:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="000000001a4a78d1780eda423b9c06d5d7381ad297bb618f62f4d0b6e8fbaa", @ANYRESDEC, @ANYBLOB=':0000000000']) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0)={0x3}, 0x4) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000000000000800056b0e141400080002000200000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) 17:22:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x4c0c5) unshare(0x64000480) 17:22:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0xa, 0xa, 0x8000, &(0x7f0000000640)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) socketpair(0xb, 0xa, 0x400, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x7, 0x9, 0x22, @rand_addr=' \x01\x00', @private2, 0x10, 0x7800, 0x0, 0xff}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd70e7fddbdf250a2049e7c1911bdaaf14d78ca4ca6ecc", @ANYRES32=r4, @ANYBLOB="08002b0007000000050029000000000008000300", @ANYRES32=r5, @ANYBLOB="356cc3801ec73dd34f048cd65e"], 0x3c}, 0x1, 0x0, 0x0, 0x20006000}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r6, 0xd9d160ca4f187ce3}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000600)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) accept$ax25(r7, &(0x7f0000000200)={{0x3, @default}, [@remote, @remote, @bcast, @null, @default, @default, @netrom]}, &(0x7f0000000280)=0x48) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r8, 0x113, 0x1, &(0x7f00000005c0)=0x1, 0x4) [ 207.480685][T11119] IPVS: ftp: loaded support on port[0] = 21 17:22:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x7fffeffb}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba119", 0x29}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 17:22:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="000000001a4a78d1780eda423b9c06d5d7381ad297bb618f62f4d0b6e8fbaa", @ANYRESDEC, @ANYBLOB=':0000000000']) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0)={0x3}, 0x4) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000000000000800056b0e141400080002000200000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) 17:22:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="000000001a4a78d1780eda423b9c06d5d7381ad297bb618f62f4d0b6e8fbaa", @ANYRESDEC, @ANYBLOB=':0000000000']) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0)={0x3}, 0x4) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000000000000800056b0e141400080002000200000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) 17:22:19 executing program 4: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x4240a2a0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:22:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x4c0c5) unshare(0x64000480) [ 207.992256][T11159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000052c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) [ 208.195081][T11168] IPVS: ftp: loaded support on port[0] = 21 17:22:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x18, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000013008105e00f80e4dbc0b5f207c804a01e000000302e20000000a3030e000cc0090003000021ce204b10", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 17:22:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x161) 17:22:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfe80) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="000000001a4a78d1780eda423b9c06d5d7381ad297bb618f62f4d0b6e8fbaa", @ANYRESDEC, @ANYBLOB=':0000000000']) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0)={0x3}, 0x4) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000000000000800056b0e141400080002000200000008000400ffffffff08000100", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) 17:22:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x7fffeffb}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba119", 0x29}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 208.446655][T11190] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:22:20 executing program 1: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x174, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd, 0x3, "a4a6c0cd7c6a23ac890ef5bb4d4c77a798ca3ea77cd3203559f6e03154eb5450496d9c6a4c07dc3b964b0aaa043aee653bb8608ad66496350d45696dfb5b6eb43fdd31ffdde459b163f7ee1ce3e5363a2f85a708cc8a1c1be8f2ff12c2d83e5b0a947bb29daa9847901e413960125212b4a1cb99980b1ece8ccac6557131afcf45106a0d31f6a69f1af98ca82fe61e8347dbb0c502115b436bd9e3002d07df137a1b1d8776d49d36cbefb9dbc96c30d0b125ae0cca013f716d596db9f31532203adc1372853daffec8"}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x3}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x174}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0624fc60100002400a000200051a82c137153e67040201801a630000d1bd", 0x33fe0}], 0x1}, 0x0) [ 208.714460][T11201] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 208.748960][T11201] netlink: 24826 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights], 0x10}, 0x8e120f784baccc0e) [ 208.805319][T11201] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:22:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 17:22:20 executing program 4: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x4240a2a0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 208.868890][T11204] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 208.889375][T11204] netlink: 24826 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.939362][T11204] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:22:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 209.018167][T11210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 17:22:20 executing program 1: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x174, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd, 0x3, "a4a6c0cd7c6a23ac890ef5bb4d4c77a798ca3ea77cd3203559f6e03154eb5450496d9c6a4c07dc3b964b0aaa043aee653bb8608ad66496350d45696dfb5b6eb43fdd31ffdde459b163f7ee1ce3e5363a2f85a708cc8a1c1be8f2ff12c2d83e5b0a947bb29daa9847901e413960125212b4a1cb99980b1ece8ccac6557131afcf45106a0d31f6a69f1af98ca82fe61e8347dbb0c502115b436bd9e3002d07df137a1b1d8776d49d36cbefb9dbc96c30d0b125ae0cca013f716d596db9f31532203adc1372853daffec8"}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x3}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x174}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0624fc60100002400a000200051a82c137153e67040201801a630000d1bd", 0x33fe0}], 0x1}, 0x0) 17:22:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 17:22:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) [ 209.270739][T11223] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 209.305544][T11223] netlink: 24826 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.356794][T11223] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:22:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100)="d321", &(0x7f0000000000)=@udp=r3}, 0x20) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r0}, 0x20) 17:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:26 executing program 1: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x174, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd, 0x3, "a4a6c0cd7c6a23ac890ef5bb4d4c77a798ca3ea77cd3203559f6e03154eb5450496d9c6a4c07dc3b964b0aaa043aee653bb8608ad66496350d45696dfb5b6eb43fdd31ffdde459b163f7ee1ce3e5363a2f85a708cc8a1c1be8f2ff12c2d83e5b0a947bb29daa9847901e413960125212b4a1cb99980b1ece8ccac6557131afcf45106a0d31f6a69f1af98ca82fe61e8347dbb0c502115b436bd9e3002d07df137a1b1d8776d49d36cbefb9dbc96c30d0b125ae0cca013f716d596db9f31532203adc1372853daffec8"}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x3}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x174}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0624fc60100002400a000200051a82c137153e67040201801a630000d1bd", 0x33fe0}], 0x1}, 0x0) 17:22:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 17:22:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 17:22:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 214.317728][T11305] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 214.359904][T11305] netlink: 24826 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.436813][T11305] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:22:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100)="d321", &(0x7f0000000000)=@udp=r3}, 0x20) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r0}, 0x20) 17:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:26 executing program 1: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x174, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd, 0x3, "a4a6c0cd7c6a23ac890ef5bb4d4c77a798ca3ea77cd3203559f6e03154eb5450496d9c6a4c07dc3b964b0aaa043aee653bb8608ad66496350d45696dfb5b6eb43fdd31ffdde459b163f7ee1ce3e5363a2f85a708cc8a1c1be8f2ff12c2d83e5b0a947bb29daa9847901e413960125212b4a1cb99980b1ece8ccac6557131afcf45106a0d31f6a69f1af98ca82fe61e8347dbb0c502115b436bd9e3002d07df137a1b1d8776d49d36cbefb9dbc96c30d0b125ae0cca013f716d596db9f31532203adc1372853daffec8"}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x3}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x174}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0624fc60100002400a000200051a82c137153e67040201801a630000d1bd", 0x33fe0}], 0x1}, 0x0) 17:22:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) 17:22:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) [ 214.704302][T11322] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 214.742087][T11322] netlink: 24826 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100)="d321", &(0x7f0000000000)=@udp=r3}, 0x20) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r0}, 0x20) [ 214.786601][T11322] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:22:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100)="d321", &(0x7f0000000000)=@udp=r3}, 0x20) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r0}, 0x20) 17:22:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[], 0x6c}}, 0x0) 17:22:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:22:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:22:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) 17:22:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) [ 215.712246][T11364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x2c}}, 0x0) [ 215.848334][T11371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:22:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 216.468056][T11364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 216.766096][T11399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.816101][T11400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.904162][T11399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 217.533670][T11409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:22:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:22:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 218.256726][T11436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 17:22:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:30 executing program 5: syz_genetlink_get_family_id$nbd(0x0) unshare(0x40040400) [ 219.244954][T11481] IPVS: ftp: loaded support on port[0] = 21 [ 219.458812][T11475] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 219.474547][T11479] __nla_validate_parse: 3 callbacks suppressed [ 219.474566][T11479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) 17:22:31 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r1, 0x8b32, &(0x7f0000000040)) [ 219.552672][T11484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:22:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 219.909569][T11495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 220.029244][T11503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x40}}, 0x0) 17:22:31 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000000000000800050000000000080002000000000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYBLOB, @ANYRES32], 0x50}}, 0x0) 17:22:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 220.288691][T11522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x84, 0x25, 0x0, &(0x7f0000000100)=0x300) 17:22:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:22:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x40, 0x1f, 0x200}, 0x40) 17:22:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f00000001c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0xf, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:22:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)='F', 0x1}], 0x1}, 0x80) 17:22:32 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000000000000800050000000000080002000000000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYBLOB, @ANYRES32], 0x50}}, 0x0) 17:22:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001a00)=@delchain={0x78, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x48, 0x2, [@TCA_CGROUP_ACT={0x44}]}}]}, 0x78}}, 0x0) [ 220.956598][T11556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.958424][T11555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.071612][T11558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:22:32 executing program 5: syz_genetlink_get_family_id$nbd(0x0) unshare(0x40040400) 17:22:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f00000001c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0xf, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:22:32 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000000000000800050000000000080002000000000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYBLOB, @ANYRES32], 0x50}}, 0x0) 17:22:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) [ 221.276099][T11569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 221.308102][T11571] IPVS: ftp: loaded support on port[0] = 21 17:22:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f00000001c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0xf, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:22:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 17:22:33 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000000000000800050000000000080002000000000008000400ffffffff0c0003000000000000000000060006000000000008000100", @ANYBLOB, @ANYRES32], 0x50}}, 0x0) 17:22:33 executing program 2: syz_emit_ethernet(0xd8, &(0x7f0000000c80)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @remote}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x29, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xc, "8bfcc624c65d39f63105"}, @rr={0x7, 0xb, 0x0, [@local, @local]}, @ssrr={0x89, 0x2b, 0x0, [@local, @broadcast, @local, @private, @remote, @private, @rand_addr, @dev, @private, @rand_addr]}, @ssrr={0x89, 0x1b, 0x0, [@empty, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @remote, @broadcast]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, "59c7b0dce479"}}}}}, 0x0) 17:22:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f00000001c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0xf, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:22:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) [ 221.640127][T11597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000120007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:22:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x0, 0x0, 0x148, 0x140, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ip6erspan0\x00', 'netpci0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 17:22:34 executing program 5: syz_genetlink_get_family_id$nbd(0x0) unshare(0x40040400) 17:22:34 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 17:22:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507006100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x7503, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 17:22:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) [ 222.671671][T11623] IPVS: ftp: loaded support on port[0] = 21 17:22:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x421}], 0x1) 17:22:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ']\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) [ 222.896919][T11634] nft_compat: unsupported protocol 0 17:22:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x84, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x54, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'ey'}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x9, 0x2}, @NETEM_LOSS_GE={0xa}]}]}}}]}, 0x84}}, 0x0) 17:22:34 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005700)={'sit0\x00', &(0x7f0000005680)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @loopback}}) [ 223.076633][T11627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.112702][T11641] netem: incorrect ge model size [ 223.117791][T11641] netem: change failed 17:22:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='B', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "aae13ce100a21d0c80eac4caffa790df2d3e9378459befb853bfbcc0550dc9f2b844d7bb7f270b723f7b95e82748adbd40bd24e369e2d8746010aeebba3ac9816068693918e25589dc772ce257b9cd34b44090e9bf17c3644a13747699d06d4f104e6d8251286d4ed63ee25b7b2454b0477e8e9a479c7a09c676f8b2f251"}, 0x80) [ 223.653261][T11652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 223.976275][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.002613][T11654] netem: incorrect ge model size [ 224.007679][T11654] netem: change failed 17:22:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 17:22:35 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 17:22:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="08a0b2aa7728980c", 0x8, 0x64004010, &(0x7f0000000040)={0xa, 0x4e23, 0x9, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 17:22:36 executing program 5: syz_genetlink_get_family_id$nbd(0x0) unshare(0x40040400) 17:22:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='B', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "aae13ce100a21d0c80eac4caffa790df2d3e9378459befb853bfbcc0550dc9f2b844d7bb7f270b723f7b95e82748adbd40bd24e369e2d8746010aeebba3ac9816068693918e25589dc772ce257b9cd34b44090e9bf17c3644a13747699d06d4f104e6d8251286d4ed63ee25b7b2454b0477e8e9a479c7a09c676f8b2f251"}, 0x80) 17:22:36 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 224.506469][T11687] IPVS: ftp: loaded support on port[0] = 21 [ 225.370267][T11691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.399994][T11693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:22:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='B', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "aae13ce100a21d0c80eac4caffa790df2d3e9378459befb853bfbcc0550dc9f2b844d7bb7f270b723f7b95e82748adbd40bd24e369e2d8746010aeebba3ac9816068693918e25589dc772ce257b9cd34b44090e9bf17c3644a13747699d06d4f104e6d8251286d4ed63ee25b7b2454b0477e8e9a479c7a09c676f8b2f251"}, 0x80) 17:22:37 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x10) 17:22:37 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 17:22:37 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 17:22:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) [ 225.836378][T11729] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 17:22:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x10) 17:22:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 17:22:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 17:22:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='B', 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "aae13ce100a21d0c80eac4caffa790df2d3e9378459befb853bfbcc0550dc9f2b844d7bb7f270b723f7b95e82748adbd40bd24e369e2d8746010aeebba3ac9816068693918e25589dc772ce257b9cd34b44090e9bf17c3644a13747699d06d4f104e6d8251286d4ed63ee25b7b2454b0477e8e9a479c7a09c676f8b2f251"}, 0x80) [ 226.759036][T11748] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 17:22:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x10) 17:22:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) [ 227.023392][T11734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.057982][T11758] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 227.068144][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:22:39 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 17:22:39 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 17:22:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x10) 17:22:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 17:22:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) [ 227.747101][T11770] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 17:22:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 17:22:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) [ 228.031468][T11780] IPVS: ftp: loaded support on port[0] = 21 17:22:40 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x47}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="0500001400002c00fe80ffff80f3", 0xe}], 0x1, 0x0, 0x0, 0x50}, 0x0) 17:22:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) [ 228.813683][T11783] IPVS: ftp: loaded support on port[0] = 21 17:22:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x40, 0x7f}) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) 17:22:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003bc0), 0x40) 17:22:41 executing program 2: r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) [ 229.271504][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.328898][T11775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:22:41 executing program 1: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}]}, 0x140}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 17:22:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0xa, 0x100000000000001, 0x0) socket$kcm(0xa, 0x3, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:22:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) 17:22:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}, {&(0x7f0000000000)="b048f51b55ba961070937ad01d7bc9baebfadb7b5c6b6b93b828f27715630957b602588156eeaa1b4d2b341c39f7a1bee1f7", 0x32}, {&(0x7f0000000040)="a402aabcab343bdb22053db375c3a9b7eea78b69a33b9653acca12008c86394747aa52e1f4920b2dc31e9adb9132a7", 0x2f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="54c99fa5d59f61423cefec335df1c941b61ede193893ff596c793119b76005cac4d11381eb27ec9c4797bbd9b05d04a7114fb9c4bfb78a5b97323a47c2f1", 0x3e}, {&(0x7f0000000640)="13102f5679e927a566c65c0ce0291a794ed97d5c470f513ad8f4ab1fe7d1caeefcba9406d1cd417e92c7a36549d1d393459b1af2b01f30cd0fceb32dae868f8de687ec74e65f9abd791eae7d477b4dce7bffab05ef11c7cba47b55e54020b0992b5c3a64ec856aec3b76e678fa9682b9289f9cc63c7b8c274399f1ea6d2f9c4e129469a85716797e3e7cda8f7b74ad6e644c3af86826659b111217496b28180d7166f64bee799a77dc489d40ea8a5e58f9c2c9df96260d49fbebbc838a5395d6883f92fdc37b64bc454a02907de6c4ee0fd112637eb195bdea9eabc6b955a34098454f47812a2d6fe8b2b2c6c7803a1de0a6f368155a9d", 0xf7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)="bd38f8e5498f3a307c0c04aff68f8ec98e3b3daa5e188f0f3f9217607af46e6f2c542911f6e60e077a9960de79da299546bec499a8c29367e54680e97b56262ffe3cfeac61345663d3ef9200b874a4fc4e321d0b3bacece562bf54a39be20106814f4321becf5229ca445d2ab4", 0x6d}, {&(0x7f00000008c0)="398b8b4b15af6c1c8c2d7521d1fbf15b1f5d5e4e7736dd11b9561f7736c5c3ffa2bd18449e8d61b9c1d1e219da71fc3fe2c3e8edc80b8b83b85c3159ab0a7d74a5a381e65fc61af521850ffcaef751dfdfad89cdae269e597cb9d6d6ae36df458130b4443e9243343c0a12314f620222a6b700edd9491944a6d3c724a555991c1f562cfbe2f1ff4a9a901971", 0x8c}, {&(0x7f0000000980)="6598bed28ec873a58397969729d92c8cca0d36975686b62f504f7b313ccd933c9b41b29f091f7741d433bdb036cc43dcc618fd7840be51f850cb47a64719a994de232d05625a52a18ec539f80aae1c2d46665d0b9ef0a27e4efe1774", 0x5c}, {&(0x7f0000000a00)="6d62f570edf3b3c22cd9fd06eea834ae0cae1890f105ffc848831fc474bebf6d87fd0f4cee5b69882e3d899981eebe4d54885823428629ccee8baca318078cd7404edb6e1b9d5ae6ca3036aee815e17c520e0d616fa8366378b29264a23239cc3e1796c891a0fcaabed139431c9ce06a6ac3da1caf9e23313e2c7c9ad2ab6268e3c7194284c852df24432c90d1200286b4291d5e4a1d04e4", 0x98}], 0x4}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000cc0)="cc2def8b5183f8e383d35d50832e78898c43f6f08f56c0945977a22113a75069c64bffae64ed97d2c68920396a27d40043f7829c1209712667868532862255b499e6140ea9ab", 0x46}, {&(0x7f0000001140)="96ec064c13289067cb774523ce63d910bd8a46261341a4b6815d905ff75d23ec64950acf001c97f52d0d1c87fc5caf0a52dee7e76ec30edf9a43de8ccef6633dc1aa98d97114594be9c0ef98c739bb174a150d79fa45a77ebc3d2cdcbbc6d265c01776e38353c1186933255058e0fed7962116b5c90b5d7b23758d3f94fef030a3ae3d3c3ac24d17042a1c4a34ac796937377b816039e45e9a09c3c7bc972dc726fbc1363feabf8bb54e7c143119722ae3b1d0f5c04739cf2ed9ef63aa6ae893c9fe6eec2d19", 0xc6}, {&(0x7f0000001340)="33de34863204929b634e5683f7c00cac086aae4ec3489168c3917c7c2f7fa64fe4819d223aec5a1fad63bf94f3c28bf09b9ba39ee1b27442f4a0cfe0091fe4d094fd248b28e50ed3f85cae8276a042fa301a775c9ba1f0a6861ce722be0076efc4792d4062c8e6c78045a8f2325bc372c7e0c8e9643f76249462b0394ee8510c2a15ff8e54aa8d5a1ff5b5dd5528755fb3e448f46352a3dc89c98903bba67eff208692aec84bbae6c3696cdc1f04165f1a814b1f1db1ac0a39514780756996477df421a0ae19e3c98f", 0xc9}, {&(0x7f0000001240)="41053a3f784b006c2fd7374ab54fd029935c917106d7c33cbcc0866b7bb6a152d5bc5c19dbcc31863ea25da942f52523eb1a332a31a05a1640cce530fc19b9f870ebe38cde9b46d129503e95dd05364290c783282cab594837c7164d3ca828997a1f942a59677ee206b73f1f767d077a15238406303e6c1ecfb441f6", 0x7c}, {&(0x7f0000001440)="1927d64dd45be6801c6eacb86b247b8b270c03e439eabf7038f1f41993c799c3388b844b759e2866c41229520701eb6c7cf37553460ed9ea3a0fccc5fc561b8505ede7ce661bd4c1918e1a4179606c08de6ebdf4eda4d6b3abce73102d22afddcba87128db8f807eefd2b4b050f0926989741531247ba17da7ce28038bf120bf0b8e5403da2509c31704ebda8e6168b81dd68deefb2e10123a2847214d582f4916d01119cf9de292890e22809ee25e39f414ee268f3f2b24128415397ec0f8bf3180673ea9b771345907716f936e38547c4687ef0ea929cff34a928875115e656f27ef618cebf367f075ffed110e72e8125905d5e2a76e", 0xf7}, {&(0x7f0000001540)="319bf1f06c3e4eb3e4515ef593e9d707627e4065289b119048a080b2906db32100481cba7bff82e818afeca4990e", 0x2e}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002840)="f16f8b24ee674a4a047b816972d591b26be56a351e81661d4ffea4a6945e5106f69bbf7a90456d050696738338c2d07fdd024e32cf71ada5b3a2", 0x3a}], 0x1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x318}}], 0x6, 0x0) 17:22:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) [ 229.973916][T11856] Bluetooth: hci0: load_link_keys: too big key_count value 16384 17:22:41 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'md5\x00'}}}, 0xe0}}, 0x0) 17:22:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:22:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @loopback}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:22:44 executing program 4: pipe(&(0x7f0000000200)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 17:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 17:22:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}, {&(0x7f0000000000)="b048f51b55ba961070937ad01d7bc9baebfadb7b5c6b6b93b828f27715630957b602588156eeaa1b4d2b341c39f7a1bee1f7", 0x32}, {&(0x7f0000000040)="a402aabcab343bdb22053db375c3a9b7eea78b69a33b9653acca12008c86394747aa52e1f4920b2dc31e9adb9132a7", 0x2f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="54c99fa5d59f61423cefec335df1c941b61ede193893ff596c793119b76005cac4d11381eb27ec9c4797bbd9b05d04a7114fb9c4bfb78a5b97323a47c2f1", 0x3e}, {&(0x7f0000000640)="13102f5679e927a566c65c0ce0291a794ed97d5c470f513ad8f4ab1fe7d1caeefcba9406d1cd417e92c7a36549d1d393459b1af2b01f30cd0fceb32dae868f8de687ec74e65f9abd791eae7d477b4dce7bffab05ef11c7cba47b55e54020b0992b5c3a64ec856aec3b76e678fa9682b9289f9cc63c7b8c274399f1ea6d2f9c4e129469a85716797e3e7cda8f7b74ad6e644c3af86826659b111217496b28180d7166f64bee799a77dc489d40ea8a5e58f9c2c9df96260d49fbebbc838a5395d6883f92fdc37b64bc454a02907de6c4ee0fd112637eb195bdea9eabc6b955a34098454f47812a2d6fe8b2b2c6c7803a1de0a6f368155a9d", 0xf7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)="bd38f8e5498f3a307c0c04aff68f8ec98e3b3daa5e188f0f3f9217607af46e6f2c542911f6e60e077a9960de79da299546bec499a8c29367e54680e97b56262ffe3cfeac61345663d3ef9200b874a4fc4e321d0b3bacece562bf54a39be20106814f4321becf5229ca445d2ab4", 0x6d}, {&(0x7f00000008c0)="398b8b4b15af6c1c8c2d7521d1fbf15b1f5d5e4e7736dd11b9561f7736c5c3ffa2bd18449e8d61b9c1d1e219da71fc3fe2c3e8edc80b8b83b85c3159ab0a7d74a5a381e65fc61af521850ffcaef751dfdfad89cdae269e597cb9d6d6ae36df458130b4443e9243343c0a12314f620222a6b700edd9491944a6d3c724a555991c1f562cfbe2f1ff4a9a901971", 0x8c}, {&(0x7f0000000980)="6598bed28ec873a58397969729d92c8cca0d36975686b62f504f7b313ccd933c9b41b29f091f7741d433bdb036cc43dcc618fd7840be51f850cb47a64719a994de232d05625a52a18ec539f80aae1c2d46665d0b9ef0a27e4efe1774", 0x5c}, {&(0x7f0000000a00)="6d62f570edf3b3c22cd9fd06eea834ae0cae1890f105ffc848831fc474bebf6d87fd0f4cee5b69882e3d899981eebe4d54885823428629ccee8baca318078cd7404edb6e1b9d5ae6ca3036aee815e17c520e0d616fa8366378b29264a23239cc3e1796c891a0fcaabed139431c9ce06a6ac3da1caf9e23313e2c7c9ad2ab6268e3c7194284c852df24432c90d1200286b4291d5e4a1d04e4", 0x98}], 0x4}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000cc0)="cc2def8b5183f8e383d35d50832e78898c43f6f08f56c0945977a22113a75069c64bffae64ed97d2c68920396a27d40043f7829c1209712667868532862255b499e6140ea9ab", 0x46}, {&(0x7f0000001140)="96ec064c13289067cb774523ce63d910bd8a46261341a4b6815d905ff75d23ec64950acf001c97f52d0d1c87fc5caf0a52dee7e76ec30edf9a43de8ccef6633dc1aa98d97114594be9c0ef98c739bb174a150d79fa45a77ebc3d2cdcbbc6d265c01776e38353c1186933255058e0fed7962116b5c90b5d7b23758d3f94fef030a3ae3d3c3ac24d17042a1c4a34ac796937377b816039e45e9a09c3c7bc972dc726fbc1363feabf8bb54e7c143119722ae3b1d0f5c04739cf2ed9ef63aa6ae893c9fe6eec2d19", 0xc6}, {&(0x7f0000001340)="33de34863204929b634e5683f7c00cac086aae4ec3489168c3917c7c2f7fa64fe4819d223aec5a1fad63bf94f3c28bf09b9ba39ee1b27442f4a0cfe0091fe4d094fd248b28e50ed3f85cae8276a042fa301a775c9ba1f0a6861ce722be0076efc4792d4062c8e6c78045a8f2325bc372c7e0c8e9643f76249462b0394ee8510c2a15ff8e54aa8d5a1ff5b5dd5528755fb3e448f46352a3dc89c98903bba67eff208692aec84bbae6c3696cdc1f04165f1a814b1f1db1ac0a39514780756996477df421a0ae19e3c98f", 0xc9}, {&(0x7f0000001240)="41053a3f784b006c2fd7374ab54fd029935c917106d7c33cbcc0866b7bb6a152d5bc5c19dbcc31863ea25da942f52523eb1a332a31a05a1640cce530fc19b9f870ebe38cde9b46d129503e95dd05364290c783282cab594837c7164d3ca828997a1f942a59677ee206b73f1f767d077a15238406303e6c1ecfb441f6", 0x7c}, {&(0x7f0000001440)="1927d64dd45be6801c6eacb86b247b8b270c03e439eabf7038f1f41993c799c3388b844b759e2866c41229520701eb6c7cf37553460ed9ea3a0fccc5fc561b8505ede7ce661bd4c1918e1a4179606c08de6ebdf4eda4d6b3abce73102d22afddcba87128db8f807eefd2b4b050f0926989741531247ba17da7ce28038bf120bf0b8e5403da2509c31704ebda8e6168b81dd68deefb2e10123a2847214d582f4916d01119cf9de292890e22809ee25e39f414ee268f3f2b24128415397ec0f8bf3180673ea9b771345907716f936e38547c4687ef0ea929cff34a928875115e656f27ef618cebf367f075ffed110e72e8125905d5e2a76e", 0xf7}, {&(0x7f0000001540)="319bf1f06c3e4eb3e4515ef593e9d707627e4065289b119048a080b2906db32100481cba7bff82e818afeca4990e", 0x2e}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002840)="f16f8b24ee674a4a047b816972d591b26be56a351e81661d4ffea4a6945e5106f69bbf7a90456d050696738338c2d07fdd024e32cf71ada5b3a2", 0x3a}], 0x1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x318}}], 0x6, 0x0) 17:22:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001580)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0xf, 0x0, 0x1, [@generic="32634f1488395cad076449eeb47128d3dbe989746360a23f472caad17e6d526c86f967bfe74f87eed3c44f073a8c3caff35304067aadd500b24855a0d36b42ffde52d5b59284ae960b"]}]}, 0x64}}, 0x0) [ 232.609715][T11891] __nla_validate_parse: 2 callbacks suppressed [ 232.609735][T11891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.699738][T11895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:44 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) [ 232.759264][T11898] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 232.782631][T11891] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 232.783540][T11923] IPVS: ftp: loaded support on port[0] = 21 [ 232.825785][T11933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000014c0), 0x1000, r0}, 0x38) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f00000000c0), &(0x7f0000000140)=@tcp, 0x1}, 0x20) 17:22:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}, {&(0x7f0000000000)="b048f51b55ba961070937ad01d7bc9baebfadb7b5c6b6b93b828f27715630957b602588156eeaa1b4d2b341c39f7a1bee1f7", 0x32}, {&(0x7f0000000040)="a402aabcab343bdb22053db375c3a9b7eea78b69a33b9653acca12008c86394747aa52e1f4920b2dc31e9adb9132a7", 0x2f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="54c99fa5d59f61423cefec335df1c941b61ede193893ff596c793119b76005cac4d11381eb27ec9c4797bbd9b05d04a7114fb9c4bfb78a5b97323a47c2f1", 0x3e}, {&(0x7f0000000640)="13102f5679e927a566c65c0ce0291a794ed97d5c470f513ad8f4ab1fe7d1caeefcba9406d1cd417e92c7a36549d1d393459b1af2b01f30cd0fceb32dae868f8de687ec74e65f9abd791eae7d477b4dce7bffab05ef11c7cba47b55e54020b0992b5c3a64ec856aec3b76e678fa9682b9289f9cc63c7b8c274399f1ea6d2f9c4e129469a85716797e3e7cda8f7b74ad6e644c3af86826659b111217496b28180d7166f64bee799a77dc489d40ea8a5e58f9c2c9df96260d49fbebbc838a5395d6883f92fdc37b64bc454a02907de6c4ee0fd112637eb195bdea9eabc6b955a34098454f47812a2d6fe8b2b2c6c7803a1de0a6f368155a9d", 0xf7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)="bd38f8e5498f3a307c0c04aff68f8ec98e3b3daa5e188f0f3f9217607af46e6f2c542911f6e60e077a9960de79da299546bec499a8c29367e54680e97b56262ffe3cfeac61345663d3ef9200b874a4fc4e321d0b3bacece562bf54a39be20106814f4321becf5229ca445d2ab4", 0x6d}, {&(0x7f00000008c0)="398b8b4b15af6c1c8c2d7521d1fbf15b1f5d5e4e7736dd11b9561f7736c5c3ffa2bd18449e8d61b9c1d1e219da71fc3fe2c3e8edc80b8b83b85c3159ab0a7d74a5a381e65fc61af521850ffcaef751dfdfad89cdae269e597cb9d6d6ae36df458130b4443e9243343c0a12314f620222a6b700edd9491944a6d3c724a555991c1f562cfbe2f1ff4a9a901971", 0x8c}, {&(0x7f0000000980)="6598bed28ec873a58397969729d92c8cca0d36975686b62f504f7b313ccd933c9b41b29f091f7741d433bdb036cc43dcc618fd7840be51f850cb47a64719a994de232d05625a52a18ec539f80aae1c2d46665d0b9ef0a27e4efe1774", 0x5c}, {&(0x7f0000000a00)="6d62f570edf3b3c22cd9fd06eea834ae0cae1890f105ffc848831fc474bebf6d87fd0f4cee5b69882e3d899981eebe4d54885823428629ccee8baca318078cd7404edb6e1b9d5ae6ca3036aee815e17c520e0d616fa8366378b29264a23239cc3e1796c891a0fcaabed139431c9ce06a6ac3da1caf9e23313e2c7c9ad2ab6268e3c7194284c852df24432c90d1200286b4291d5e4a1d04e4", 0x98}], 0x4}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000cc0)="cc2def8b5183f8e383d35d50832e78898c43f6f08f56c0945977a22113a75069c64bffae64ed97d2c68920396a27d40043f7829c1209712667868532862255b499e6140ea9ab", 0x46}, {&(0x7f0000001140)="96ec064c13289067cb774523ce63d910bd8a46261341a4b6815d905ff75d23ec64950acf001c97f52d0d1c87fc5caf0a52dee7e76ec30edf9a43de8ccef6633dc1aa98d97114594be9c0ef98c739bb174a150d79fa45a77ebc3d2cdcbbc6d265c01776e38353c1186933255058e0fed7962116b5c90b5d7b23758d3f94fef030a3ae3d3c3ac24d17042a1c4a34ac796937377b816039e45e9a09c3c7bc972dc726fbc1363feabf8bb54e7c143119722ae3b1d0f5c04739cf2ed9ef63aa6ae893c9fe6eec2d19", 0xc6}, {&(0x7f0000001340)="33de34863204929b634e5683f7c00cac086aae4ec3489168c3917c7c2f7fa64fe4819d223aec5a1fad63bf94f3c28bf09b9ba39ee1b27442f4a0cfe0091fe4d094fd248b28e50ed3f85cae8276a042fa301a775c9ba1f0a6861ce722be0076efc4792d4062c8e6c78045a8f2325bc372c7e0c8e9643f76249462b0394ee8510c2a15ff8e54aa8d5a1ff5b5dd5528755fb3e448f46352a3dc89c98903bba67eff208692aec84bbae6c3696cdc1f04165f1a814b1f1db1ac0a39514780756996477df421a0ae19e3c98f", 0xc9}, {&(0x7f0000001240)="41053a3f784b006c2fd7374ab54fd029935c917106d7c33cbcc0866b7bb6a152d5bc5c19dbcc31863ea25da942f52523eb1a332a31a05a1640cce530fc19b9f870ebe38cde9b46d129503e95dd05364290c783282cab594837c7164d3ca828997a1f942a59677ee206b73f1f767d077a15238406303e6c1ecfb441f6", 0x7c}, {&(0x7f0000001440)="1927d64dd45be6801c6eacb86b247b8b270c03e439eabf7038f1f41993c799c3388b844b759e2866c41229520701eb6c7cf37553460ed9ea3a0fccc5fc561b8505ede7ce661bd4c1918e1a4179606c08de6ebdf4eda4d6b3abce73102d22afddcba87128db8f807eefd2b4b050f0926989741531247ba17da7ce28038bf120bf0b8e5403da2509c31704ebda8e6168b81dd68deefb2e10123a2847214d582f4916d01119cf9de292890e22809ee25e39f414ee268f3f2b24128415397ec0f8bf3180673ea9b771345907716f936e38547c4687ef0ea929cff34a928875115e656f27ef618cebf367f075ffed110e72e8125905d5e2a76e", 0xf7}, {&(0x7f0000001540)="319bf1f06c3e4eb3e4515ef593e9d707627e4065289b119048a080b2906db32100481cba7bff82e818afeca4990e", 0x2e}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002840)="f16f8b24ee674a4a047b816972d591b26be56a351e81661d4ffea4a6945e5106f69bbf7a90456d050696738338c2d07fdd024e32cf71ada5b3a2", 0x3a}], 0x1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x318}}], 0x6, 0x0) [ 232.874619][T11891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.945431][T11945] bond1: (slave bridge3): Enslaving as an active interface with an up link 17:22:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @loopback}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 233.015235][T11898] bond1: (slave bridge4): Enslaving as an active interface with an up link 17:22:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 17:22:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) [ 233.200205][T11977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:22:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb68", 0xc9}, {&(0x7f0000000000)="b048f51b55ba961070937ad01d7bc9baebfadb7b5c6b6b93b828f27715630957b602588156eeaa1b4d2b341c39f7a1bee1f7", 0x32}, {&(0x7f0000000040)="a402aabcab343bdb22053db375c3a9b7eea78b69a33b9653acca12008c86394747aa52e1f4920b2dc31e9adb9132a7", 0x2f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="54c99fa5d59f61423cefec335df1c941b61ede193893ff596c793119b76005cac4d11381eb27ec9c4797bbd9b05d04a7114fb9c4bfb78a5b97323a47c2f1", 0x3e}, {&(0x7f0000000640)="13102f5679e927a566c65c0ce0291a794ed97d5c470f513ad8f4ab1fe7d1caeefcba9406d1cd417e92c7a36549d1d393459b1af2b01f30cd0fceb32dae868f8de687ec74e65f9abd791eae7d477b4dce7bffab05ef11c7cba47b55e54020b0992b5c3a64ec856aec3b76e678fa9682b9289f9cc63c7b8c274399f1ea6d2f9c4e129469a85716797e3e7cda8f7b74ad6e644c3af86826659b111217496b28180d7166f64bee799a77dc489d40ea8a5e58f9c2c9df96260d49fbebbc838a5395d6883f92fdc37b64bc454a02907de6c4ee0fd112637eb195bdea9eabc6b955a34098454f47812a2d6fe8b2b2c6c7803a1de0a6f368155a9d", 0xf7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000780)="bd38f8e5498f3a307c0c04aff68f8ec98e3b3daa5e188f0f3f9217607af46e6f2c542911f6e60e077a9960de79da299546bec499a8c29367e54680e97b56262ffe3cfeac61345663d3ef9200b874a4fc4e321d0b3bacece562bf54a39be20106814f4321becf5229ca445d2ab4", 0x6d}, {&(0x7f00000008c0)="398b8b4b15af6c1c8c2d7521d1fbf15b1f5d5e4e7736dd11b9561f7736c5c3ffa2bd18449e8d61b9c1d1e219da71fc3fe2c3e8edc80b8b83b85c3159ab0a7d74a5a381e65fc61af521850ffcaef751dfdfad89cdae269e597cb9d6d6ae36df458130b4443e9243343c0a12314f620222a6b700edd9491944a6d3c724a555991c1f562cfbe2f1ff4a9a901971", 0x8c}, {&(0x7f0000000980)="6598bed28ec873a58397969729d92c8cca0d36975686b62f504f7b313ccd933c9b41b29f091f7741d433bdb036cc43dcc618fd7840be51f850cb47a64719a994de232d05625a52a18ec539f80aae1c2d46665d0b9ef0a27e4efe1774", 0x5c}, {&(0x7f0000000a00)="6d62f570edf3b3c22cd9fd06eea834ae0cae1890f105ffc848831fc474bebf6d87fd0f4cee5b69882e3d899981eebe4d54885823428629ccee8baca318078cd7404edb6e1b9d5ae6ca3036aee815e17c520e0d616fa8366378b29264a23239cc3e1796c891a0fcaabed139431c9ce06a6ac3da1caf9e23313e2c7c9ad2ab6268e3c7194284c852df24432c90d1200286b4291d5e4a1d04e4", 0x98}], 0x4}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000cc0)="cc2def8b5183f8e383d35d50832e78898c43f6f08f56c0945977a22113a75069c64bffae64ed97d2c68920396a27d40043f7829c1209712667868532862255b499e6140ea9ab", 0x46}, {&(0x7f0000001140)="96ec064c13289067cb774523ce63d910bd8a46261341a4b6815d905ff75d23ec64950acf001c97f52d0d1c87fc5caf0a52dee7e76ec30edf9a43de8ccef6633dc1aa98d97114594be9c0ef98c739bb174a150d79fa45a77ebc3d2cdcbbc6d265c01776e38353c1186933255058e0fed7962116b5c90b5d7b23758d3f94fef030a3ae3d3c3ac24d17042a1c4a34ac796937377b816039e45e9a09c3c7bc972dc726fbc1363feabf8bb54e7c143119722ae3b1d0f5c04739cf2ed9ef63aa6ae893c9fe6eec2d19", 0xc6}, {&(0x7f0000001340)="33de34863204929b634e5683f7c00cac086aae4ec3489168c3917c7c2f7fa64fe4819d223aec5a1fad63bf94f3c28bf09b9ba39ee1b27442f4a0cfe0091fe4d094fd248b28e50ed3f85cae8276a042fa301a775c9ba1f0a6861ce722be0076efc4792d4062c8e6c78045a8f2325bc372c7e0c8e9643f76249462b0394ee8510c2a15ff8e54aa8d5a1ff5b5dd5528755fb3e448f46352a3dc89c98903bba67eff208692aec84bbae6c3696cdc1f04165f1a814b1f1db1ac0a39514780756996477df421a0ae19e3c98f", 0xc9}, {&(0x7f0000001240)="41053a3f784b006c2fd7374ab54fd029935c917106d7c33cbcc0866b7bb6a152d5bc5c19dbcc31863ea25da942f52523eb1a332a31a05a1640cce530fc19b9f870ebe38cde9b46d129503e95dd05364290c783282cab594837c7164d3ca828997a1f942a59677ee206b73f1f767d077a15238406303e6c1ecfb441f6", 0x7c}, {&(0x7f0000001440)="1927d64dd45be6801c6eacb86b247b8b270c03e439eabf7038f1f41993c799c3388b844b759e2866c41229520701eb6c7cf37553460ed9ea3a0fccc5fc561b8505ede7ce661bd4c1918e1a4179606c08de6ebdf4eda4d6b3abce73102d22afddcba87128db8f807eefd2b4b050f0926989741531247ba17da7ce28038bf120bf0b8e5403da2509c31704ebda8e6168b81dd68deefb2e10123a2847214d582f4916d01119cf9de292890e22809ee25e39f414ee268f3f2b24128415397ec0f8bf3180673ea9b771345907716f936e38547c4687ef0ea929cff34a928875115e656f27ef618cebf367f075ffed110e72e8125905d5e2a76e", 0xf7}, {&(0x7f0000001540)="319bf1f06c3e4eb3e4515ef593e9d707627e4065289b119048a080b2906db32100481cba7bff82e818afeca4990e", 0x2e}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002840)="f16f8b24ee674a4a047b816972d591b26be56a351e81661d4ffea4a6945e5106f69bbf7a90456d050696738338c2d07fdd024e32cf71ada5b3a2", 0x3a}], 0x1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x318}}], 0x6, 0x0) 17:22:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="4908180640de58dc433c0f638a4c", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 233.375018][T11988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.506170][T11990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:22:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @loopback}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:22:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660065b2b68eb307c837000800000081", @ANYRES32=r3], 0x34}}, 0x0) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) [ 233.646862][T11992] bond2: (slave bridge5): Enslaving as an active interface with an up link [ 233.664287][T12020] bond1: (slave bridge1): Enslaving as an active interface with an up link 17:22:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="42d1b6a3fba089356eb0bc3b6c9477ab82d828ed", 0x14, 0x0, &(0x7f0000000180)={0x11, 0x1, r2}, 0x14) [ 233.729128][T12036] bond1: (slave bridge2): Enslaving as an active interface with an up link 17:22:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) [ 233.792397][T12053] IPVS: ftp: loaded support on port[0] = 21 [ 233.810345][T12080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.867966][T12085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0, 0x8}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 233.961433][T12092] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 17:22:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @loopback}]}}]}, 0x48}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:22:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 17:22:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1d, &(0x7f0000000000), 0x4) [ 234.240326][T12115] bond3: (slave bridge6): Enslaving as an active interface with an up link 17:22:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="ef", 0x1}], 0x1}}], 0x2, 0x0) [ 234.305327][T12150] bond3: (slave bridge7): Enslaving as an active interface with an up link [ 234.531551][T12174] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 234.648833][T12198] bond2: (slave bridge4): Enslaving as an active interface with an up link 17:22:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r1, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:22:48 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 17:22:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x8001, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x599, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:22:48 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000), 0x4) 17:22:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 17:22:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 17:22:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000021000511d25a80648c63940d0924fc6010000340470000000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) [ 237.178268][T12250] IPVS: ftp: loaded support on port[0] = 21 17:22:49 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getpeername$qrtr(r0, 0x0, 0x0) [ 237.308493][T12316] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 237.318099][T12316] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 237.356759][T12255] bond3: (slave bridge5): Enslaving as an active interface with an up link [ 237.377298][T12259] bond4: (slave bridge8): Enslaving as an active interface with an up link [ 237.397303][T12271] bond4: (slave bridge9): Enslaving as an active interface with an up link [ 237.486663][T12266] bond3: (slave bridge6): Enslaving as an active interface with an up link 17:22:49 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 17:22:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000021000511d25a80648c63940d0924fc6010000340470000000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) 17:22:49 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 17:22:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0xe, 0x0, &(0x7f0000000080)) [ 237.827112][T12356] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 237.887329][T12356] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 17:22:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) 17:22:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x6, 0x5, 0x180}, 0x40) 17:22:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000021000511d25a80648c63940d0924fc6010000340470000000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) 17:22:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x9}, 0x8) 17:22:50 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 17:22:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:22:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001d00)={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 238.201121][T12369] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 238.248080][T12369] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 17:22:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) [ 238.350337][T12377] sctp: [Deprecated]: syz-executor.3 (pid 12377) Use of struct sctp_assoc_value in delayed_ack socket option. [ 238.350337][T12377] Use struct sctp_sack_info instead 17:22:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) 17:22:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000021000511d25a80648c63940d0924fc6010000340470000000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) 17:22:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x1}], 0x1, 0x7fffffffffffffff, 0x0) 17:22:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 17:22:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) [ 238.580498][T12390] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 238.620588][T12390] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 17:22:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) 17:22:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x1}], 0x1, 0x7fffffffffffffff, 0x0) 17:22:50 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 17:22:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0x2}, 0x6) write$binfmt_elf64(r0, 0x0, 0x42) 17:22:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) 17:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x28}}, 0x0) 17:22:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x84, 0x2c, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:22:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x1}], 0x1, 0x7fffffffffffffff, 0x0) 17:22:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 239.388777][T12418] __nla_validate_parse: 11 callbacks suppressed [ 239.388798][T12418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:22:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) [ 239.591493][T12428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x1}], 0x1, 0x7fffffffffffffff, 0x0) 17:22:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 239.753809][T12434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_CENTER_FREQ2={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x90c}]}, 0x3c}}, 0x0) [ 239.892671][T12435] bridge0: port 3(veth3) entered blocking state [ 239.906611][T12435] bridge0: port 3(veth3) entered disabled state 17:22:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14, 0x2}]}}]}, 0x44}}, 0x0) [ 239.970769][T12435] device veth3 entered promiscuous mode [ 240.035167][T12438] device veth3 left promiscuous mode [ 240.054802][T12438] bridge0: port 3(veth3) entered disabled state 17:22:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14, 0x2}]}}]}, 0x44}}, 0x0) 17:22:52 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 17:22:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) [ 240.391413][T12434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) [ 240.487529][T12435] bridge0: port 3(veth3) entered blocking state [ 240.507516][T12435] bridge0: port 3(veth3) entered disabled state 17:22:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 240.566318][T12435] device veth3 entered promiscuous mode 17:22:52 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 17:22:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14, 0x2}]}}]}, 0x44}}, 0x0) 17:22:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) 17:22:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000008a40)=[{{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000006140)=[{&(0x7f0000003f00)="84", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) [ 241.003863][T12480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14, 0x2}]}}]}, 0x44}}, 0x0) [ 241.115885][T12482] bridge0: port 4(veth5) entered blocking state [ 241.125921][T12482] bridge0: port 4(veth5) entered disabled state 17:22:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) [ 241.198493][T12482] device veth5 entered promiscuous mode [ 241.261449][T12487] device veth5 left promiscuous mode [ 241.272404][T12487] bridge0: port 4(veth5) entered disabled state 17:22:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:22:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) 17:22:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) [ 241.787069][T12508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 241.911735][T12510] bridge0: port 4(veth5) entered blocking state [ 241.970332][T12510] bridge0: port 4(veth5) entered disabled state [ 242.026903][T12510] device veth5 entered promiscuous mode [ 242.093867][T12514] device veth5 left promiscuous mode 17:22:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000008a40)=[{{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000006140)=[{&(0x7f0000003f00)="84", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) [ 242.118039][T12514] bridge0: port 4(veth5) entered disabled state 17:22:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:22:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) 17:22:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) [ 242.668714][T12531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) [ 242.809580][T12534] bridge0: port 4(veth5) entered blocking state [ 242.817726][T12534] bridge0: port 4(veth5) entered disabled state 17:22:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 242.861641][T12534] device veth5 entered promiscuous mode [ 242.907144][T12538] device veth5 left promiscuous mode [ 242.919393][T12538] bridge0: port 4(veth5) entered disabled state 17:22:54 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:22:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:22:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000008a40)=[{{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000006140)=[{&(0x7f0000003f00)="84", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) 17:22:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:22:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:22:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) 17:22:55 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) 17:22:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) 17:22:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket(0x2a, 0x0, 0x0) 17:22:55 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000000080)="02f9ffffff11ceb3", 0x8) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 17:22:56 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000000)) 17:22:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000008a40)=[{{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000006140)=[{&(0x7f0000003f00)="84", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}}], 0x2, 0x0) 17:22:57 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:22:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0xe, [@remote, @ipv4={[], [], @dev}, @empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @mcast2, @empty, @mcast2, @ipv4={[], [], @multicast1}, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast1, @ipv4={[], [], @remote}]}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 17:22:57 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f00000006c0)={'wlan1\x00'}) 17:22:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 17:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x22, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 17:22:57 executing program 1: ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, 0x0) unshare(0x40040000) [ 245.736173][T12604] IPVS: ftp: loaded support on port[0] = 21 17:22:57 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:22:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xc4c5) accept4(r0, 0x0, 0x0, 0x0) 17:22:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xc4c5) accept4(r0, 0x0, 0x0, 0x0) 17:22:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xc4c5) accept4(r0, 0x0, 0x0, 0x0) [ 246.519415][T12606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.626253][T12626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:22:58 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f00000006c0)={'wlan1\x00'}) 17:22:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000a9c86a7e"], 0x28}}, 0x0) [ 247.261027][T12661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.336979][T12661] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 247.377285][T12663] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.411242][T12663] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 17:23:00 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:23:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:23:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xc4c5) accept4(r0, 0x0, 0x0, 0x0) 17:23:00 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f00000006c0)={'wlan1\x00'}) 17:23:00 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x800c0000, 0x1000}, 0x18) 17:23:00 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:23:00 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f00000006c0)={'wlan1\x00'}) [ 248.675134][T12682] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) 17:23:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}]}]}, 0x28}}, 0x0) [ 248.735128][T12682] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 248.891522][T12682] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 248.900925][T12682] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 248.909838][T12682] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 248.918663][T12682] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.097323][T12682] device vxlan0 entered promiscuous mode 17:23:00 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) unshare(0x44000080) pipe(0x0) pipe(&(0x7f0000000040)) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) pipe(&(0x7f0000006d40)={0xffffffffffffffff}) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 17:23:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) 17:23:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) 17:23:02 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 17:23:02 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x88a8}, @TCA_FLOWER_KEY_VLAN_ETH_TYPE={0x6, 0x19, 0x88a8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:23:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) 17:23:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x68, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) 17:23:02 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) [ 250.980070][T12721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.006311][T12725] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 251.038938][T12725] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 251.058278][T12721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) 17:23:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x68, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) 17:23:03 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x88a8}, @TCA_FLOWER_KEY_VLAN_ETH_TYPE={0x6, 0x19, 0x88a8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 251.382109][T12748] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 251.434601][T12748] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 17:23:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 251.481754][T12750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:05 executing program 0: syz_emit_ethernet(0x62, &(0x7f00000003c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dc1db", 0x2c, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @md5sig={0x13, 0x12, "f4feae6a19012baa6fb40bd6f09e8d73"}]}}}}}}}}, 0x0) 17:23:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x68, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) 17:23:05 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x88a8}, @TCA_FLOWER_KEY_VLAN_ETH_TYPE={0x6, 0x19, 0x88a8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:23:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 17:23:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x10001, 0x4) sendto$inet(r0, &(0x7f0000000640)="0c268a927f1f6588b967481241baa1edfd4ff65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba77a61646eddce20bf1875c03cf94353ff6ea417ec66a5204a9d61342", 0x69, 0x20000045, 0x0, 0x0) [ 254.160549][T12776] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 254.173139][T12778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.184359][T12776] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 17:23:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x68, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) 17:23:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 17:23:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve0\x00'}]}, 0x3c}}, 0x0) 17:23:06 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x88a8}, @TCA_FLOWER_KEY_VLAN_ETH_TYPE={0x6, 0x19, 0x88a8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:23:06 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @link_local, @dev, @dev, @local}}}}, 0x0) 17:23:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 254.510567][T12795] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:23:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 17:23:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x89}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 254.564966][T12795] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 254.588497][T12801] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001600)=@raw={'raw\x00', 0x9, 0x3, 0x1cc, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x228) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:23:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffffac141400140006000000000006"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a400000", @ANYRES32=r11, @ANYBLOB="1400020000000000000000000000ffff"], 0x2c}}, 0x0) r12 = socket(0x10, 0x803, 0x0) r13 = socket(0x1, 0x803, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r14}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 17:23:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 17:23:06 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x80001}, 0x4008000) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r2, 0x0, 0x40}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x10341}}}}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4008080}, 0x40085) 17:23:06 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 17:23:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 255.025774][T12821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.113925][T12824] device veth14 entered promiscuous mode [ 255.183165][T12838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000bc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 17:23:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7, 0x0, 0x8}]}, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.254459][T12824] device veth14 entered promiscuous mode 17:23:07 executing program 1: unshare(0x4e000080) 17:23:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @remote, 0x1}, [@null, @netrom, @netrom, @null, @netrom, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) 17:23:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffff04000000000086dd600489f1009c1100fe800000000000000000000000000000fe8000000000000000000000000000aa00000e22"], 0x0) [ 255.495526][T12851] IPVS: ftp: loaded support on port[0] = 21 17:23:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001600)=@raw={'raw\x00', 0x9, 0x3, 0x1cc, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x228) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7, 0x0, 0x8}]}, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffff04000000000086dd600489f1009c1100fe800000000000000000000000000000fe8000000000000000000000000000aa00000e22"], 0x0) 17:23:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 17:23:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7, 0x0, 0x8}]}, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.775233][T12851] IPVS: ftp: loaded support on port[0] = 21 17:23:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffff04000000000086dd600489f1009c1100fe800000000000000000000000000000fe8000000000000000000000000000aa00000e22"], 0x0) 17:23:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 17:23:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000bc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 17:23:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7, 0x0, 0x8}]}, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 17:23:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffff04000000000086dd600489f1009c1100fe800000000000000000000000000000fe8000000000000000000000000000aa00000e22"], 0x0) 17:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 17:23:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001600)=@raw={'raw\x00', 0x9, 0x3, 0x1cc, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x228) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 17:23:08 executing program 3: unshare(0x44000080) socket(0x0, 0xa, 0x0) 17:23:08 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0xf9, 0x0, "062da941dd2d36c6eb3830c686ba0a7e47b60d6ebaeeb91894b6baae8294d1c654baffb2db745b55f33822d9b4f086e833cb3f2593616cdb15ac84da2d946a"}, 0x60) 17:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) [ 256.654356][T12936] IPVS: ftp: loaded support on port[0] = 21 17:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) 17:23:08 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xd, 0x0, 0x0) [ 257.020861][T12936] IPVS: ftp: loaded support on port[0] = 21 17:23:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000bc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 17:23:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x4, 0x1000, 0x1280}, 0x40) 17:23:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001600)=@raw={'raw\x00', 0x9, 0x3, 0x1cc, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x228) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000001c0)) 17:23:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:23:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 17:23:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81cb5}, 0x1c}}, 0x0) 17:23:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0x2, 0x6, 0x81, 0x0, 0x2, 0x0, 0xfffffffd}, 0x10}}, 0x0) 17:23:09 executing program 5: socket$inet6(0xa, 0x0, 0x3ff) 17:23:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000140)) 17:23:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:23:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000bc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 17:23:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/117, 0x75}], 0x1) 17:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0x2, 0x6, 0x81, 0x0, 0x2, 0x0, 0xfffffffd}, 0x10}}, 0x0) 17:23:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0x2, 0x6, 0x81, 0x0, 0x2, 0x0, 0xfffffffd}, 0x10}}, 0x0) 17:23:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a80080004800c0001800800000002"], 0x34}}, 0x0) 17:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0x2, 0x6, 0x81, 0x0, 0x2, 0x0, 0xfffffffd}, 0x10}}, 0x0) [ 258.787709][T13037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:23:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a80080004800c0001800800000002"], 0x34}}, 0x0) 17:23:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 17:23:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 259.186502][T13044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:23:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a80080004800c0001800800000002"], 0x34}}, 0x0) 17:23:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:11 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2add19b18ed8a25312a2e2c49e8020a69644a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da8018b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef413f634be763289d01aa27ae8b09e00e79ad30b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99630200a04d5bb924cfe5f3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46493ba585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435a5047c0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502f9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7ffe222a06f56de922c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41b4c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acecc34f24c9ae153ee60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c09000000cee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191ebd7d439205991dcfa2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd5034000327283dde4368cc987a0ad0aa37f32544c74d06fa13a23268c022d39f1b722febf90b258daa4714f11b9349a1bfe16660000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e904a46adcbb2060d250ff77f2b878dbf9db2625182dafeb8e80387277420a3e9cf1c850e3989be6646bfa10bbd0005c24fbd0352db2590f0a56ac6fb8f0790dad9f9733cf0d46cc08b0688beacee8abc27e3e41eb17cca288a5b9981c40ddc0aaad91853e18365dae2adca8889447b88bfa3b92708eb628e01879c835f4a54b484ae2a807d68db554e52cba4a3038a21e3be3f45b7a98cf75003a7cc1798f9b9aa8957797cb7f5dda52b333969b7537b76f8f4b71dd2f02f6099d5cd9e326b98d785e14adee46d49ec1b71e465e0739e240ddfa44cdb2e9fab7cee34760b5dd380a8de57299fb4f23770e35abe29f62cc7ff86d478815a9b1cc8db99d7d1061d0b7721061fe2e57108e7a3718b7cb6dac5c68266aee8b3ab7c54f4a5839b2cb73726cdd102f52bf04fdd0328f7feabb2db83cb730bff6c2f62c2d341f1a3bba02537ba9c1f5009616692ec68a0de956e2f3b7934978e39df999854fa25d0227d5437f779a7d5aec4efed231bef1f15b155d2534f6e4abac8edea08eb791188eb35de85db6ee029b8384d6a98282d2e2123f2532ab44896b787b4ef6d99fbfd8956709902fa5e4251b0950ff98f9ba34628783b9dd80d0dbed6ed43fb3f14ae433aa756f643f7e153cebb374efb7dce74d3af2f287bb19f7249fbafda5d5f4509521cb8f70a84b6389b726fd0eafbae3ec34a49cfc4494574552307efcf4976e52862cd8891788873d4f7aa2aa7dc8164214d8f09ba01cc89ebf9b217c4fda612c71b31c0140c8ada5200"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="800000000dc45d0cca5e74626106", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:23:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 259.494959][T13050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:23:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300ff0a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a80080004800c0001800800000002"], 0x34}}, 0x0) 17:23:11 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="800000000dc45d0cca5e74626106", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 259.867580][T13061] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:23:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 17:23:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x6) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:23:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000050aff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000012c0)) 17:23:12 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="800000000dc45d0cca5e74626106", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:23:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1332], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 17:23:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:23:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:12 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/2368], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="800000000dc45d0cca5e74626106", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 261.079861][ T35] audit: type=1804 audit(1608312192.863:2): pid=13082 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir814380441/syzkaller.iAsZHi/89/cgroup.controllers" dev="sda1" ino=16208 res=1 errno=0 17:23:12 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001600ff4700000000000000008000000000000000140006"], 0x2c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 261.232360][ T35] audit: type=1804 audit(1608312192.943:3): pid=13085 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir814380441/syzkaller.iAsZHi/89/cgroup.controllers" dev="sda1" ino=16208 res=1 errno=0 17:23:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:13 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) accept(r0, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80) 17:23:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) [ 262.458096][ T35] audit: type=1804 audit(1608312194.244:4): pid=13112 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/82/cgroup.controllers" dev="sda1" ino=16236 res=1 errno=0 17:23:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) accept(r0, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80) [ 262.605241][ T35] audit: type=1804 audit(1608312194.314:5): pid=13116 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/95/cgroup.controllers" dev="sda1" ino=16239 res=1 errno=0 17:23:14 executing program 1: unshare(0x40000080) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) [ 262.796835][ T35] audit: type=1804 audit(1608312194.354:6): pid=13101 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir814380441/syzkaller.iAsZHi/90/cgroup.controllers" dev="sda1" ino=16233 res=1 errno=0 17:23:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) accept(r0, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80) [ 262.976667][T13124] IPVS: ftp: loaded support on port[0] = 21 [ 263.056783][ T35] audit: type=1804 audit(1608312194.444:7): pid=13109 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir814380441/syzkaller.iAsZHi/90/cgroup.controllers" dev="sda1" ino=16233 res=1 errno=0 17:23:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) [ 263.244361][ T35] audit: type=1804 audit(1608312194.464:8): pid=13112 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/82/cgroup.controllers" dev="sda1" ino=16236 res=1 errno=0 17:23:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) accept(r0, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80) 17:23:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) [ 263.389994][T13124] IPVS: ftp: loaded support on port[0] = 21 [ 263.406232][ T35] audit: type=1804 audit(1608312194.504:9): pid=13105 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir904940175/syzkaller.BBhwR1/85/cgroup.controllers" dev="sda1" ino=16240 res=1 errno=0 [ 263.579298][ T35] audit: type=1804 audit(1608312194.614:10): pid=13115 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir904940175/syzkaller.BBhwR1/85/cgroup.controllers" dev="sda1" ino=16240 res=1 errno=0 17:23:15 executing program 1: unshare(0x40000080) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 17:23:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, &(0x7f00000001c0)) [ 263.750444][ T35] audit: type=1804 audit(1608312194.624:11): pid=13114 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/95/cgroup.controllers" dev="sda1" ino=16239 res=1 errno=0 [ 264.077284][T13190] IPVS: ftp: loaded support on port[0] = 21 17:23:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r3, 0x0, 0x100000001) 17:23:16 executing program 1: unshare(0x40000080) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 17:23:16 executing program 0: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) unshare(0x40020200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x800) [ 264.995901][T13224] IPVS: ftp: loaded support on port[0] = 21 [ 265.399354][T13246] IPVS: ftp: loaded support on port[0] = 21 17:23:17 executing program 1: unshare(0x40000080) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 17:23:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') 17:23:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e24, @empty=0xeffdffff}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}], 0x40}, 0x0) 17:23:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) 17:23:17 executing program 0: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) unshare(0x40020200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x800) [ 265.968315][T13276] IPVS: ftp: loaded support on port[0] = 21 17:23:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xc, 0x6, @broadcast}]}, 0x28}}, 0x0) 17:23:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 17:23:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x83, @bcast, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 266.310047][T13311] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 266.361638][T13320] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 266.374775][T13313] IPVS: ftp: loaded support on port[0] = 21 17:23:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x84, 0xd, &(0x7f0000000000)=ANY=[], 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) write$bt_hci(0xffffffffffffffff, &(0x7f0000000240)={0x1, @le_set_ext_adv_params={{0x2036, 0x19}, {0x57, 0x81e6, "c225b3", "fdfff3", 0x0, 0x3f, 0x40, @any, 0x3, 0xfc, 0xa2, 0x3, 0x1, 0x7, 0xd}}}, 0x1d) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000200)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x800}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x240008d1}, 0x20002000) socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x1402, 0x4, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x50) read$alg(0xffffffffffffffff, &(0x7f0000000100)=""/135, 0x87) unshare(0x40040000) 17:23:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x1, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x18, 0x0, @wg=@data}}}}}, 0x0) 17:23:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x83, @bcast, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 266.692943][T13334] sctp: [Deprecated]: syz-executor.4 (pid 13334) Use of int in maxseg socket option. [ 266.692943][T13334] Use struct sctp_assoc_value instead 17:23:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 266.771882][T13340] syz-executor.4 uses old SIOCAX25GETINFO [ 266.792397][T13341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 266.866799][T13355] IPVS: ftp: loaded support on port[0] = 21 17:23:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), 0x4) 17:23:18 executing program 0: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) unshare(0x40020200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x800) [ 267.171692][T13334] sctp: [Deprecated]: syz-executor.4 (pid 13334) Use of int in maxseg socket option. [ 267.171692][T13334] Use struct sctp_assoc_value instead 17:23:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 267.245014][T13355] IPVS: ftp: loaded support on port[0] = 21 [ 267.321992][T13389] IPVS: ftp: loaded support on port[0] = 21 17:23:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @empty}, 0x10) 17:23:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x83, @bcast, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 17:23:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:23:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x84, 0xd, &(0x7f0000000000)=ANY=[], 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) write$bt_hci(0xffffffffffffffff, &(0x7f0000000240)={0x1, @le_set_ext_adv_params={{0x2036, 0x19}, {0x57, 0x81e6, "c225b3", "fdfff3", 0x0, 0x3f, 0x40, @any, 0x3, 0xfc, 0xa2, 0x3, 0x1, 0x7, 0xd}}}, 0x1d) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000200)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x800}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x240008d1}, 0x20002000) socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x1402, 0x4, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x50) read$alg(0xffffffffffffffff, &(0x7f0000000100)=""/135, 0x87) unshare(0x40040000) 17:23:22 executing program 0: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) unshare(0x40020200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x800) 17:23:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x83, @bcast, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 17:23:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000007fd16c5404e70c43b20743c8d06d3cf9ffffffffff18174d55b97b"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 17:23:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 271.222698][T13474] IPVS: ftp: loaded support on port[0] = 21 [ 271.279451][T13482] sctp: [Deprecated]: syz-executor.4 (pid 13482) Use of int in maxseg socket option. [ 271.279451][T13482] Use struct sctp_assoc_value instead [ 271.416308][T13484] IPVS: ftp: loaded support on port[0] = 21 17:23:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x28}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 17:23:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x84, 0xd, &(0x7f0000000000)=ANY=[], 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) write$bt_hci(0xffffffffffffffff, &(0x7f0000000240)={0x1, @le_set_ext_adv_params={{0x2036, 0x19}, {0x57, 0x81e6, "c225b3", "fdfff3", 0x0, 0x3f, 0x40, @any, 0x3, 0xfc, 0xa2, 0x3, 0x1, 0x7, 0xd}}}, 0x1d) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000200)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x800}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x240008d1}, 0x20002000) socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x1402, 0x4, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x50) read$alg(0xffffffffffffffff, &(0x7f0000000100)=""/135, 0x87) unshare(0x40040000) 17:23:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)="1e31fb5dd0d8b2481c2761fbc658d5b38074b1c99a0f71d065a4029c01f84e1283c0ac7ef0c993f9c2209503d45d6f529a291d5585257fcf2c907a3f44f3bb04d50d5e6c64093e5dba46c943df84e4ce366f28d569bb0eb663e472107424c3665d5b86ef4311cdd7f6ad579bbe70b7dcb44edb65d30a97160b2b9382e63359a58b803a7d34d128843cd12229baccc435ff39bf5c15d1e5a7cfb2abb5a47467d7c485aef619a6", 0xa6}, {&(0x7f00000008c0)="1b3cee7a4e9bce3aa33837af4d9c99661b0a0b29f3cd3ba7618d92b97da94f622093efeb04626974937f8653fd53e7f88e1cb661dcb30d7cdc4f0769b903f631a3e7ccf25e8ec18ab6d1c4740b5a3e7180db88468204138de3b7f05388ed8a", 0x5f}, {&(0x7f0000000940)="9e227f767ffdc4561bd6b5c16774c44acadfd0c2f7ea4e61e4921fc3fd0745de84b2db1908d3caed31ab1bf1f404d9e1eefdb94f5fbcb8ce8c06421aa65f4cd4025b3c3e90d539f9a3a622a92a2e4fc5b4ed5df0ad6105c7dd02b7ee4e668deda18b78208f7bca729cd965b891d82fa1408df753", 0x74}, {&(0x7f00000009c0)="d1a9180c50e67df1dfa30aeca931ce286ad34902e2117855b669f012aeea1cf965c37d7fb5121f604f8bee421f6787e2eeac3c92c752ffcf18dba249", 0x3c}], 0x4}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="fa42b6094219c2fb8386b5286d9980e9e35cc2d096ca7c586ac651904a8c0dc311712213cf62ed738753f3682aee99da8aa350284862666d5f7ab16e32759efd49ed2ecc9256cf97db7c76f7312397c6f07e3f2d95cedc885f9c58419896edd4e0e45944cecf7e8c3519f69171c4afb1a87cc30ed132be0a6abeff576ad64b59", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="18773bce55e3e40cc5501103222f71fec288240d60b87c0d1380feabaed19daf1a67af630a7b3b0a4d23c3df39da33f4de7c55b22e163bb7c11092e9d9e7028536c706fd3e2f85bda5bc62aeb1929fe9ab10c1744e48ee32004e81c5c95ba9d778d676c54e4def7c11a093e9a9f02cfc006e8158ec164124929d7d70a6d82100300b656b0c0c0f2dd43307081d6376e5bb210e5ed6d1e03730977884492dbe698b8306d69ee97668f8c36d63acf411fb278391d516b8f7af", 0xb8}, {&(0x7f0000001680)="35e4a55dbdd52fa8b74d0659b4dba94771505a1b4d68341936c9177c8e7e9cd4bda4749a90affcdc01463c077fe9600cbf4dae9f4f66d869f9b12af9a6242c6d46ce804836bfefd00b7fe1842051bcd387476311d1374f991b01df0b88b08e2c3956584b138ca753ac809a037f412cc61847b7bec3e06596ebd727acf2d3455c6867232a2fd6f53d987ebe38dd9d72933e3f326f359f5a36b248ef14f98cdc4df863267a11112ea89ec2d54a17c2209b0a747dd391f2d11bcfb379db5ba0316b58744c97fb47e1798a3c77aac617", 0xce}, {&(0x7f0000001780)="3f813ee088fc39c73fb02db167c3fc1c6eb5c2862054eada26ac65a0ff", 0x1d}], 0x3}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001ac0)="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", 0x818}], 0x300}}], 0x5, 0x8000) 17:23:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 272.424129][T13539] sctp: [Deprecated]: syz-executor.4 (pid 13539) Use of int in maxseg socket option. [ 272.424129][T13539] Use struct sctp_assoc_value instead 17:23:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)="1e31fb5dd0d8b2481c2761fbc658d5b38074b1c99a0f71d065a4029c01f84e1283c0ac7ef0c993f9c2209503d45d6f529a291d5585257fcf2c907a3f44f3bb04d50d5e6c64093e5dba46c943df84e4ce366f28d569bb0eb663e472107424c3665d5b86ef4311cdd7f6ad579bbe70b7dcb44edb65d30a97160b2b9382e63359a58b803a7d34d128843cd12229baccc435ff39bf5c15d1e5a7cfb2abb5a47467d7c485aef619a6", 0xa6}, {&(0x7f00000008c0)="1b3cee7a4e9bce3aa33837af4d9c99661b0a0b29f3cd3ba7618d92b97da94f622093efeb04626974937f8653fd53e7f88e1cb661dcb30d7cdc4f0769b903f631a3e7ccf25e8ec18ab6d1c4740b5a3e7180db88468204138de3b7f05388ed8a", 0x5f}, {&(0x7f0000000940)="9e227f767ffdc4561bd6b5c16774c44acadfd0c2f7ea4e61e4921fc3fd0745de84b2db1908d3caed31ab1bf1f404d9e1eefdb94f5fbcb8ce8c06421aa65f4cd4025b3c3e90d539f9a3a622a92a2e4fc5b4ed5df0ad6105c7dd02b7ee4e668deda18b78208f7bca729cd965b891d82fa1408df753", 0x74}, {&(0x7f00000009c0)="d1a9180c50e67df1dfa30aeca931ce286ad34902e2117855b669f012aeea1cf965c37d7fb5121f604f8bee421f6787e2eeac3c92c752ffcf18dba249", 0x3c}], 0x4}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="fa42b6094219c2fb8386b5286d9980e9e35cc2d096ca7c586ac651904a8c0dc311712213cf62ed738753f3682aee99da8aa350284862666d5f7ab16e32759efd49ed2ecc9256cf97db7c76f7312397c6f07e3f2d95cedc885f9c58419896edd4e0e45944cecf7e8c3519f69171c4afb1a87cc30ed132be0a6abeff576ad64b59", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="18773bce55e3e40cc5501103222f71fec288240d60b87c0d1380feabaed19daf1a67af630a7b3b0a4d23c3df39da33f4de7c55b22e163bb7c11092e9d9e7028536c706fd3e2f85bda5bc62aeb1929fe9ab10c1744e48ee32004e81c5c95ba9d778d676c54e4def7c11a093e9a9f02cfc006e8158ec164124929d7d70a6d82100300b656b0c0c0f2dd43307081d6376e5bb210e5ed6d1e03730977884492dbe698b8306d69ee97668f8c36d63acf411fb278391d516b8f7af", 0xb8}, {&(0x7f0000001680)="35e4a55dbdd52fa8b74d0659b4dba94771505a1b4d68341936c9177c8e7e9cd4bda4749a90affcdc01463c077fe9600cbf4dae9f4f66d869f9b12af9a6242c6d46ce804836bfefd00b7fe1842051bcd387476311d1374f991b01df0b88b08e2c3956584b138ca753ac809a037f412cc61847b7bec3e06596ebd727acf2d3455c6867232a2fd6f53d987ebe38dd9d72933e3f326f359f5a36b248ef14f98cdc4df863267a11112ea89ec2d54a17c2209b0a747dd391f2d11bcfb379db5ba0316b58744c97fb47e1798a3c77aac617", 0xce}, {&(0x7f0000001780)="3f813ee088fc39c73fb02db167c3fc1c6eb5c2862054eada26ac65a0ff", 0x1d}], 0x3}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001ac0)="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", 0x818}], 0x300}}], 0x5, 0x8000) [ 272.577175][T13539] IPVS: ftp: loaded support on port[0] = 21 17:23:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)="1e31fb5dd0d8b2481c2761fbc658d5b38074b1c99a0f71d065a4029c01f84e1283c0ac7ef0c993f9c2209503d45d6f529a291d5585257fcf2c907a3f44f3bb04d50d5e6c64093e5dba46c943df84e4ce366f28d569bb0eb663e472107424c3665d5b86ef4311cdd7f6ad579bbe70b7dcb44edb65d30a97160b2b9382e63359a58b803a7d34d128843cd12229baccc435ff39bf5c15d1e5a7cfb2abb5a47467d7c485aef619a6", 0xa6}, {&(0x7f00000008c0)="1b3cee7a4e9bce3aa33837af4d9c99661b0a0b29f3cd3ba7618d92b97da94f622093efeb04626974937f8653fd53e7f88e1cb661dcb30d7cdc4f0769b903f631a3e7ccf25e8ec18ab6d1c4740b5a3e7180db88468204138de3b7f05388ed8a", 0x5f}, {&(0x7f0000000940)="9e227f767ffdc4561bd6b5c16774c44acadfd0c2f7ea4e61e4921fc3fd0745de84b2db1908d3caed31ab1bf1f404d9e1eefdb94f5fbcb8ce8c06421aa65f4cd4025b3c3e90d539f9a3a622a92a2e4fc5b4ed5df0ad6105c7dd02b7ee4e668deda18b78208f7bca729cd965b891d82fa1408df753", 0x74}, {&(0x7f00000009c0)="d1a9180c50e67df1dfa30aeca931ce286ad34902e2117855b669f012aeea1cf965c37d7fb5121f604f8bee421f6787e2eeac3c92c752ffcf18dba249", 0x3c}], 0x4}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="fa42b6094219c2fb8386b5286d9980e9e35cc2d096ca7c586ac651904a8c0dc311712213cf62ed738753f3682aee99da8aa350284862666d5f7ab16e32759efd49ed2ecc9256cf97db7c76f7312397c6f07e3f2d95cedc885f9c58419896edd4e0e45944cecf7e8c3519f69171c4afb1a87cc30ed132be0a6abeff576ad64b59", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="18773bce55e3e40cc5501103222f71fec288240d60b87c0d1380feabaed19daf1a67af630a7b3b0a4d23c3df39da33f4de7c55b22e163bb7c11092e9d9e7028536c706fd3e2f85bda5bc62aeb1929fe9ab10c1744e48ee32004e81c5c95ba9d778d676c54e4def7c11a093e9a9f02cfc006e8158ec164124929d7d70a6d82100300b656b0c0c0f2dd43307081d6376e5bb210e5ed6d1e03730977884492dbe698b8306d69ee97668f8c36d63acf411fb278391d516b8f7af", 0xb8}, {&(0x7f0000001680)="35e4a55dbdd52fa8b74d0659b4dba94771505a1b4d68341936c9177c8e7e9cd4bda4749a90affcdc01463c077fe9600cbf4dae9f4f66d869f9b12af9a6242c6d46ce804836bfefd00b7fe1842051bcd387476311d1374f991b01df0b88b08e2c3956584b138ca753ac809a037f412cc61847b7bec3e06596ebd727acf2d3455c6867232a2fd6f53d987ebe38dd9d72933e3f326f359f5a36b248ef14f98cdc4df863267a11112ea89ec2d54a17c2209b0a747dd391f2d11bcfb379db5ba0316b58744c97fb47e1798a3c77aac617", 0xce}, {&(0x7f0000001780)="3f813ee088fc39c73fb02db167c3fc1c6eb5c2862054eada26ac65a0ff", 0x1d}], 0x3}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001ac0)="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", 0x818}], 0x300}}], 0x5, 0x8000) 17:23:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="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"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x28}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 17:23:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x84, 0xd, &(0x7f0000000000)=ANY=[], 0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) write$bt_hci(0xffffffffffffffff, &(0x7f0000000240)={0x1, @le_set_ext_adv_params={{0x2036, 0x19}, {0x57, 0x81e6, "c225b3", "fdfff3", 0x0, 0x3f, 0x40, @any, 0x3, 0xfc, 0xa2, 0x3, 0x1, 0x7, 0xd}}}, 0x1d) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000200)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x800}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x240008d1}, 0x20002000) socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x1402, 0x4, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x50) read$alg(0xffffffffffffffff, &(0x7f0000000100)=""/135, 0x87) unshare(0x40040000) 17:23:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005280)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)="1e31fb5dd0d8b2481c2761fbc658d5b38074b1c99a0f71d065a4029c01f84e1283c0ac7ef0c993f9c2209503d45d6f529a291d5585257fcf2c907a3f44f3bb04d50d5e6c64093e5dba46c943df84e4ce366f28d569bb0eb663e472107424c3665d5b86ef4311cdd7f6ad579bbe70b7dcb44edb65d30a97160b2b9382e63359a58b803a7d34d128843cd12229baccc435ff39bf5c15d1e5a7cfb2abb5a47467d7c485aef619a6", 0xa6}, {&(0x7f00000008c0)="1b3cee7a4e9bce3aa33837af4d9c99661b0a0b29f3cd3ba7618d92b97da94f622093efeb04626974937f8653fd53e7f88e1cb661dcb30d7cdc4f0769b903f631a3e7ccf25e8ec18ab6d1c4740b5a3e7180db88468204138de3b7f05388ed8a", 0x5f}, {&(0x7f0000000940)="9e227f767ffdc4561bd6b5c16774c44acadfd0c2f7ea4e61e4921fc3fd0745de84b2db1908d3caed31ab1bf1f404d9e1eefdb94f5fbcb8ce8c06421aa65f4cd4025b3c3e90d539f9a3a622a92a2e4fc5b4ed5df0ad6105c7dd02b7ee4e668deda18b78208f7bca729cd965b891d82fa1408df753", 0x74}, {&(0x7f00000009c0)="d1a9180c50e67df1dfa30aeca931ce286ad34902e2117855b669f012aeea1cf965c37d7fb5121f604f8bee421f6787e2eeac3c92c752ffcf18dba249", 0x3c}], 0x4}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)="fa42b6094219c2fb8386b5286d9980e9e35cc2d096ca7c586ac651904a8c0dc311712213cf62ed738753f3682aee99da8aa350284862666d5f7ab16e32759efd49ed2ecc9256cf97db7c76f7312397c6f07e3f2d95cedc885f9c58419896edd4e0e45944cecf7e8c3519f69171c4afb1a87cc30ed132be0a6abeff576ad64b59", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="18773bce55e3e40cc5501103222f71fec288240d60b87c0d1380feabaed19daf1a67af630a7b3b0a4d23c3df39da33f4de7c55b22e163bb7c11092e9d9e7028536c706fd3e2f85bda5bc62aeb1929fe9ab10c1744e48ee32004e81c5c95ba9d778d676c54e4def7c11a093e9a9f02cfc006e8158ec164124929d7d70a6d82100300b656b0c0c0f2dd43307081d6376e5bb210e5ed6d1e03730977884492dbe698b8306d69ee97668f8c36d63acf411fb278391d516b8f7af", 0xb8}, {&(0x7f0000001680)="35e4a55dbdd52fa8b74d0659b4dba94771505a1b4d68341936c9177c8e7e9cd4bda4749a90affcdc01463c077fe9600cbf4dae9f4f66d869f9b12af9a6242c6d46ce804836bfefd00b7fe1842051bcd387476311d1374f991b01df0b88b08e2c3956584b138ca753ac809a037f412cc61847b7bec3e06596ebd727acf2d3455c6867232a2fd6f53d987ebe38dd9d72933e3f326f359f5a36b248ef14f98cdc4df863267a11112ea89ec2d54a17c2209b0a747dd391f2d11bcfb379db5ba0316b58744c97fb47e1798a3c77aac617", 0xce}, {&(0x7f0000001780)="3f813ee088fc39c73fb02db167c3fc1c6eb5c2862054eada26ac65a0ff", 0x1d}], 0x3}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001ac0)="5bff6391dfa20c46eea415842447af72f6dd88e5aee5066098aac9658e4b01b1074e443403c29fd11280f384355a6bc1b955c54305bb3d3a90a97875b9d6447512a3e55e2343e108ad60038e61ced3a85fecc5ec1c21637e41f0e1ba2d530dbbb712625c7f1e99a4c6bc861ecaf2dc54785ce024668b008252dd78d9d38137a78f395175a70e5fe71258ac4b1977c1db8ad3490db20b9f5520674ce1bebb3c2c3ba3c0aeca5259c4e057b62754614808e80933c4500ed6e2ca44c42e4b525580dead993d457f11f64c5bc11228e76f55bb9a82d260eab11c806d2557bb03eb64943f86091666d590292df846dfeb67b1d2132482f76ad56e62e507998f2beaabf966b8e8d847d7caefccc36252d46820144af806c705edfbca17237a95c97a57b36c56267956857e8e0481748d436643b87bf7d32d7bb9643fe5eebdf7e30a796128eca70c3dde5119f798f80d235eb2e6d268b8b7f056297d0019f3c9872db5e9642120b7050e472f69a4f97d5e1c7b77efdd5dbca003693087f5c41cd5e9abfa6676c13bf3b608fbf4f5235aaf4dee2f5adecffdb77aa78f4f3d0d687dd2e7c606f393cea3b8799b890ab0a1be6a8ff9a50f0788102c10130a3215abe9a6aa1654b8659d90ef3329a885a86ed3a36d59a3e426ccec4d48afdebdd1c0131ea6e7dd7299901f6fced3d711d69ed7ab52862111060540f8fa2e3f3d6f4727d1f6ccf4ec6a7921d576240f4d7e72c6f45e94ab4aa6ca94ea33881357223b66d603f5229e8794d453e4dd2285ff460d90d82ecbd70c5b8bbd5fd45ae3eb5cf42af1bb5f4ad6146fe2c5223a95aa80cdb7349813c42b27984b4c7dbb7e23841b0bb9b14964475ac33645ce93853e3a79f924937249d005bd65a7f2f8ce33447e1023c9bb24e11f5b7116ea230c2a1f8797a200c0aa7c7d782d47b17369affa9e25609114b80112dec0280893dd9edc3b2632d38cf210b43221fa697c443804af7a22a25c028f2522b5f3cd9929fd08883e1f06f6791ef09e124110a182582aa67a33a6aa198c342cd35fa05c29d64881efa87a31ea25a530748f361fb8cf91da03e7f647cfdc585e04d951e46692d19030ba0000b93c785004a0bae83e98d0c746d20b2ee99026dc8a368e4a258009abbc929d78f5ff7146f1d3510279410232712518b5d5ed72311ce68ccda0c2d7c4a6fc05dfe14140eade45ab2ad425d66a79b19a51fb9d73ff623b18401dd1f8ec3b2004aa502b4d48bf015df20d1a07b5d0ad90e998c2278b3cf3ac736d5b77abc2c89fc18f515cd9bfb1fcd9e0030d2a01f9caed67b6ba5cc9473e4a6c77d358510b32facc6ff169083d292286a7250af10f96f5acaa15c37a50630e75c197202af11280b9be2f298be57bc25e45d2f23338867db7b412a6a70d3506c5dc087794aa8d84791644afd363aede6992531b69b6ae6ec5b8c85da9101941cf5a8efc6afd8c054e58ed856f18e484fa127b773b460fb96556cd68832d483f90ac6c74359f75f054b57c73253a144c1be5932751a36f1011861ee015c4aa63d81719ad84f7462abcda2d6b2b4a25ca3ce8eaa8ba72f1f1495b6316600355f8a846ebcac80e5ce5f7c5315e32eb4e70635837cff03142a231e5ffa02c9c23e3f15427988eff7968f6f44ee4ea114e8f5ec950a19d7d28e997a3c13f9fe2eb928360d1c55e990c8f198f4e05a84702bd6ef092df1203559641273328afd6d1ae60c1201f2e8482e0c6b1687a6a6c493242ba40a744f4ad3661d91aa140760987ec7ecd6a9533f930fa342c3fee59819eb5bf7b2dd726bf46868cf404d7dcf68c7d45cd794e3d42a17e79ebe958138c5d79d309091e0d5a8e95747aa2793cb10d81039ab997423d88d755f5e0a994cecb97bb52e7a7dc4a8e7c89e150d2c5963e22646783d0ccd55935b7b693704be4633269f21d957b3f1606153832447d2f8c5c0d791a62bb73aa2ec2ab67b71aeb9390790e329cd43c45751da2bc95c13573f06d03f3618ea938a2a32bf1747e9f9d24f48698bea6b54e5568266acb76deef52368ef69da25c092bd88da0854a0dc0b759cb4b76f8ea072d8c8eb141c1881f8e66ddceff16ada5c28f6ff3290cc8dfc96876f1ccbe6e1ba2ed3da46e17e0b68eb9660370e3b53c88beb3d9523c4fe98bfaa8ce63602161e6b490f6862da3ed168918cc390a208cb677f6fc4201fe7d34a34fbf89e532ee4c943d653abb21021f11f434fa318d144cc49e0688f4fe0f5354f5cdf21dbff53ce9fc9ceddf9a94a8a032e6913561c4a5c038b5b481a400d07680d0397f3a9a12fe1460a38a8cb4bec1655c1a21818d6ef49aa84a2801299fd885b4617274d901fb2a2f94ff597c3ffded44d212c591fbf291c7f6aa0d515884955597d19ebbbec08441b61ee177b53ea20b9004d0712883d352b5f1401bd83cde49698e94a6648eeeeda3da42b507a3249459d3dee2cd5febc09c8f31eb78c635cdff42b9df8ac22f9c904cefba33f10104f04527640ff1d227b5bda63f80de5a038098cd4cdf4afe52bc3ecfd34a5dbf066770f03af035ba393d89ea11dda8682bd08ea162b3eaa0a5d313b05f3e54c27d440cc5f8a0b40fa8d284ed64bd60b83828a867efed6666de7c917beb8d20bf8a01ec4dba296829ebf56f7e505323cd0a0d507ce75199c41091ab0e21469eefce0d7b21b914fde86c7330e80688c8ca846a74af1602e89713e4fb35832c39921df69efa4c2ff6dbd4c363cbf13792e494201ca0411adc43638d8de82fb6c00766226c2bd4727554f58d9a8214e1a75b3787cf1ad78661b518cfe57e9d2951574104dd39c36810f5a5078f6dd32f16d5c069961954006f1b8082d20322597cb9975ba87a5b83b6b3a41a2fe914aeba8abfaba6947ccd355c9d9e94acf8750ed5f8a6dda1f8246dea839cc9", 0x818}], 0x300}}], 0x5, 0x8000) [ 273.459313][T13584] sctp: [Deprecated]: syz-executor.4 (pid 13584) Use of int in maxseg socket option. [ 273.459313][T13584] Use struct sctp_assoc_value instead [ 273.622748][T13587] IPVS: ftp: loaded support on port[0] = 21 17:23:25 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:23:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x28}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 17:23:25 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 17:23:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:23:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe0060e000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 17:23:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x28}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 17:23:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 17:23:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:23:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@dev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xfffffffffffffff2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r3, 0x4, 0x3f, 0x1, 0x0, 0x290134be4c699de, @dev={0xfe, 0x80, [], 0x21}, @dev={0xfe, 0x80, [], 0x18}, 0x7, 0x700, 0x72b54558, 0x3ff}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="22ef754ee93bf19daf4ece94e888ffc7f2920de7dd9cf79c7771bf4d8cb54fb6b4e5c5a76c6f793a32acefef31fa688aa3cb", @ANYRES16=0x0, @ANYBLOB="20002bbd7004fedbdf25040000002c0001801400020076657468315f766972745f776966690014000200626f6e645f736c6176655f310000000014000180080003000200004008000300030000000c0001800800010030fb0ace4a311d16d1ccc1e9b0b09938559b52e5f86f72de70da09fd847917a88d3d1d9c5145b43230d572778f46391e40e9590406917cfda42d9b939d3934", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="4800010093fd43e2169a26d977d61bcc709f9bc4572e0005c832988551b21dbe6a39ccdb65afdf75616cbe720cffc9a424bbad625789b075f3a572abe540fdc9c7d61b37996d39e8dc4a7352fe9aed5330331fee1a6cf185f2374705a4f23b5e7fa5e58a88322ddb060000005e9dc28337abb62716b945c91b7f24e61fadf85dbe1507b6c8e9c783284b5bcffaee14547bc29998f305a277b9eda8314e6ff45ad4418f949c1a1003b2b73dfafe2cdde2ce0ef5fad8da3690aeba7f70903b6202a11503a94c4c64c37d1b7315e3eda5a260bbea680ddeb400b1b9f649aad2ab31df0dbf56c4d42976f1ab865eedde1fddf8e5eb71435537a0afc3ea3a27542a95ed1ca5052cf308347d1fa38a462a7fcaa30800000000000000454d268f0fd22e760222748ebbfb0632eb22cb68c5a42e2bff327f66367d0300f4415caec0632c97c78c00"/337, @ANYRES32=r5, @ANYBLOB="0c000180080003000000000014000180080003000300000008000100", @ANYBLOB="30000180080003000200000014000200626f6e645f736c6176655f310000000008000300020000000800030002000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0xd980a8883fc4a2ab) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000008001c0000000000", 0x24) 17:23:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 274.534326][T13638] netlink: 'syz-executor.4': attribute type 28 has an invalid length. 17:23:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x32) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:23:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 274.592629][ T35] kauditd_printk_skb: 16 callbacks suppressed [ 274.592647][ T35] audit: type=1804 audit(1608312206.386:28): pid=13635 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/93/cgroup.controllers" dev="sda1" ino=16258 res=1 errno=0 17:23:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) [ 274.720678][ T35] audit: type=1804 audit(1608312206.436:29): pid=13639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/93/memory.events" dev="sda1" ino=16271 res=1 errno=0 [ 274.861277][ T35] audit: type=1800 audit(1608312206.436:30): pid=13639 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16271 res=0 errno=0 17:23:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:23:26 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x120, 0x120, 0x0, 0x120, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}, {{@ipv6={@mcast1, @empty, [], [], 'team_slave_0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x200}, [@jmp={0x5, 0x1, 0x8, 0x5, 0xb, 0x8, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x62c}, @exit, @alu={0x7, 0x1, 0x2, 0x9, 0xb, 0xc, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x88}, @alu={0x4, 0x1, 0x2, 0x8, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0xff, 0xb6, &(0x7f0000000340)=""/182, 0x0, 0x5, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xb, 0x10000, 0x6bb}, 0x10}, 0x78) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000600)={0x0, r4, 0x1f, 0x80000001, 0x5, 0xef5e}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0xa010102}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) 17:23:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x32) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:23:27 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @loopback}]}}}]}, 0x38}}, 0x0) 17:23:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 275.441034][T13667] IPVS: ftp: loaded support on port[0] = 21 17:23:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 17:23:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x32) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 17:23:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 275.922909][ T35] audit: type=1804 audit(1608312207.716:31): pid=13671 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/94/cgroup.controllers" dev="sda1" ino=15921 res=1 errno=0 [ 276.083641][ T35] audit: type=1804 audit(1608312207.846:32): pid=13673 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/94/memory.events" dev="sda1" ino=15746 res=1 errno=0 17:23:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x32) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 276.209901][ T35] audit: type=1800 audit(1608312207.846:33): pid=13673 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15746 res=0 errno=0 17:23:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 17:23:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 276.678443][T13688] IPVS: ftp: loaded support on port[0] = 21 17:23:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 276.991334][T13668] device vti0 entered promiscuous mode 17:23:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 277.748378][ T35] audit: type=1804 audit(1608312209.546:34): pid=13761 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/111/cgroup.controllers" dev="sda1" ino=15937 res=1 errno=0 [ 277.872995][ T35] audit: type=1804 audit(1608312209.616:35): pid=13762 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/111/memory.events" dev="sda1" ino=15731 res=1 errno=0 [ 278.030129][ T35] audit: type=1800 audit(1608312209.616:36): pid=13762 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15731 res=0 errno=0 [ 279.034846][ T3316] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.549999][ T3316] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.953241][ T3316] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.315596][ T3316] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.587311][T13812] IPVS: ftp: loaded support on port[0] = 21 [ 282.971282][T13812] chnl_net:caif_netlink_parms(): no params data found [ 283.172174][T13812] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.179551][T13812] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.191267][T13812] device bridge_slave_0 entered promiscuous mode [ 283.200381][T13812] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.209221][T13812] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.218240][T13812] device bridge_slave_1 entered promiscuous mode [ 283.396447][T13812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.410879][T13812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.440394][T13812] team0: Port device team_slave_0 added [ 283.465399][T13812] team0: Port device team_slave_1 added [ 283.491882][ T3316] device hsr_slave_0 left promiscuous mode [ 283.499251][ T3316] device hsr_slave_1 left promiscuous mode [ 283.506401][ T3316] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.513894][ T3316] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.523974][ T3316] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.531678][ T3316] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.541640][ T3316] device veth3 left promiscuous mode [ 283.548968][ T3316] bridge0: port 3(veth3) entered disabled state [ 283.559250][ T3316] device bridge_slave_1 left promiscuous mode [ 283.565539][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.576706][ T3316] device bridge_slave_0 left promiscuous mode [ 283.582868][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.604122][ T3316] device veth1_macvtap left promiscuous mode [ 283.610691][ T3316] device veth0_macvtap left promiscuous mode [ 283.619684][ T3316] device veth1_vlan left promiscuous mode [ 283.628147][ T3316] device veth0_vlan left promiscuous mode [ 284.396194][T10889] Bluetooth: hci4: command 0x0409 tx timeout [ 286.475648][T10889] Bluetooth: hci4: command 0x041b tx timeout [ 288.395247][ T9656] Bluetooth: hci1: command 0x0406 tx timeout [ 288.403978][ T9656] Bluetooth: hci2: command 0x0406 tx timeout [ 288.428605][ T9656] Bluetooth: hci3: command 0x0406 tx timeout [ 288.434709][ T9656] Bluetooth: hci0: command 0x0406 tx timeout [ 288.545135][ T9656] Bluetooth: hci4: command 0x040f tx timeout [ 289.396288][ T3316] team0 (unregistering): Port device team_slave_1 removed [ 289.412946][ T3316] team0 (unregistering): Port device team_slave_0 removed [ 289.427641][ T3316] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.444122][ T3316] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.514121][ T3316] bond0 (unregistering): Released all slaves [ 289.633835][T13812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.642947][T13812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.672992][T13812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.693354][T13812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.701738][T13812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.728815][T13812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.767212][T13812] device hsr_slave_0 entered promiscuous mode [ 289.773918][T13812] device hsr_slave_1 entered promiscuous mode [ 289.781101][T13812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.791056][T13812] Cannot create hsr debugfs directory [ 289.984677][T13812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.009568][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.019380][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.032067][T13812] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.065827][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.074694][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.084435][ T9873] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.091607][ T9873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.100269][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.114173][ T9873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.132629][ T9873] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.139778][ T9873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.189235][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.205600][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.214578][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.225776][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.235907][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.245992][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.268861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.279044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.298525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.319743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.330235][T13812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.359303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.369640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.388813][T13812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.543744][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.594186][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.614063][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.623929][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.634966][ T9873] Bluetooth: hci4: command 0x0419 tx timeout [ 290.637004][T13812] device veth0_vlan entered promiscuous mode [ 290.663760][T13812] device veth1_vlan entered promiscuous mode [ 290.700514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.713716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.728084][T13812] device veth0_macvtap entered promiscuous mode [ 290.742473][T13812] device veth1_macvtap entered promiscuous mode [ 290.771435][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.783460][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.794413][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.805819][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.816991][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.828441][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.839554][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.851017][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.861752][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.875717][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.889512][T13812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.899847][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.925624][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.933862][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.944354][T13283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.958199][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.971719][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.983668][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.996748][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.007532][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.019195][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.030712][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.042213][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.053067][T13812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.064888][T13812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.077379][T13812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.090569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.101217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.255261][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.263922][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.307198][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.323012][T10889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.331311][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.367531][T10889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.518022][T14056] xt_AUDIT: Audit type out of range (valid range: 0..2) 17:23:43 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@fadd={0x58, 0x114, 0x5, {{}, 0x0, 0x0}}], 0x58}, 0x0) 17:23:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 17:23:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 17:23:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/71, 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 17:23:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 17:23:43 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @loopback}]}}}]}, 0x38}}, 0x0) [ 291.736489][T14068] IPVS: ftp: loaded support on port[0] = 21 17:23:43 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x6, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 292.106002][ T35] audit: type=1804 audit(1608312223.908:37): pid=14065 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/96/cgroup.controllers" dev="sda1" ino=16313 res=1 errno=0 [ 292.231716][ T35] audit: type=1804 audit(1608312223.948:38): pid=14069 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/112/cgroup.controllers" dev="sda1" ino=16315 res=1 errno=0 17:23:44 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1, 0x2}, 0x20) [ 292.371969][ T35] audit: type=1804 audit(1608312224.018:39): pid=14086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/96/memory.events" dev="sda1" ino=16309 res=1 errno=0 [ 292.565693][ T35] audit: type=1800 audit(1608312224.018:40): pid=14086 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16309 res=0 errno=0 17:23:44 executing program 1: socket$unix(0x1, 0x5, 0x0) unshare(0x60000000) 17:23:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 17:23:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x30}}, 0x0) [ 292.710689][ T35] audit: type=1804 audit(1608312224.018:41): pid=14089 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/112/memory.events" dev="sda1" ino=16311 res=1 errno=0 17:23:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) [ 292.834800][ T35] audit: type=1800 audit(1608312224.018:42): pid=14089 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16311 res=0 errno=0 [ 292.870165][T14110] IPVS: ftp: loaded support on port[0] = 21 17:23:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000081c0), 0x10) 17:23:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) 17:23:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x7800}}) 17:23:45 executing program 1: socket$unix(0x1, 0x5, 0x0) unshare(0x60000000) [ 293.345906][ T35] audit: type=1804 audit(1608312225.148:43): pid=14123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/113/cgroup.controllers" dev="sda1" ino=15742 res=1 errno=0 17:23:45 executing program 3: r0 = socket(0x2, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) unshare(0x66000080) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r2, &(0x7f0000000480)=""/224, 0xe0, 0x40000002, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x58, 0x27}}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {0x8}, @broadcast, @device_b}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffe0}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x884}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x20008004) [ 293.504476][ T3008] Bluetooth: hci5: command 0x0406 tx timeout [ 293.512245][ T35] audit: type=1804 audit(1608312225.228:44): pid=14142 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/113/memory.events" dev="sda1" ino=16311 res=1 errno=0 17:23:45 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @loopback}]}}}]}, 0x38}}, 0x0) 17:23:45 executing program 4: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) [ 293.676378][ T35] audit: type=1800 audit(1608312225.228:45): pid=14142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16311 res=0 errno=0 17:23:46 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:23:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx\x00'}, 0x58) 17:23:46 executing program 1: socket$unix(0x1, 0x5, 0x0) unshare(0x60000000) 17:23:46 executing program 3: r0 = socket(0x2, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) unshare(0x66000080) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r2, &(0x7f0000000480)=""/224, 0xe0, 0x40000002, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x58, 0x27}}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {0x8}, @broadcast, @device_b}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffe0}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x884}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x20008004) 17:23:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 17:23:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000080003"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:23:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001bc0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x301, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:23:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @loopback}]}}}]}, 0x38}}, 0x0) 17:23:48 executing program 1: socket$unix(0x1, 0x5, 0x0) unshare(0x60000000) 17:23:48 executing program 3: r0 = socket(0x2, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) unshare(0x66000080) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r2, &(0x7f0000000480)=""/224, 0xe0, 0x40000002, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x58, 0x27}}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {0x8}, @broadcast, @device_b}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffe0}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x884}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x20008004) [ 296.588545][T14211] IPVS: ftp: loaded support on port[0] = 21 [ 296.598396][T14214] IPVS: ftp: loaded support on port[0] = 21 [ 296.661459][T14218] IPVS: ftp: loaded support on port[0] = 21 17:23:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000200)=0x4) 17:23:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:49 executing program 3: r0 = socket(0x2, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) unshare(0x66000080) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r2, &(0x7f0000000480)=""/224, 0xe0, 0x40000002, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x58, 0x27}}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {0x8}, @broadcast, @device_b}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffe0}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x884}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x20008004) 17:23:49 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) [ 297.655932][T14315] IPVS: ftp: loaded support on port[0] = 21 17:23:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:50 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 17:23:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:51 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000023c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r2, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0xf004, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x81}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48090}, 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000024c0)={&(0x7f0000002400), 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x3a36965, @bearer=@l2={'ib', 0x3a, 'xfrm0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008800}, 0x2000c000) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x14, 0x18, {0x60, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0x0, 0xd0, 0xd0, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {}, 0x2}) 17:23:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) [ 299.572968][T14393] xt_time: unknown flags 0x4 17:23:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) [ 299.753181][T14400] xt_time: unknown flags 0x4 17:23:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:51 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000023c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r2, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0xf004, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x81}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48090}, 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000024c0)={&(0x7f0000002400), 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x3a36965, @bearer=@l2={'ib', 0x3a, 'xfrm0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008800}, 0x2000c000) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x14, 0x18, {0x60, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0x0, 0xd0, 0xd0, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {}, 0x2}) [ 300.198489][T14413] xt_time: unknown flags 0x4 17:23:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa494}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfffa}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044054) 17:23:52 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000023c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r2, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0xf004, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x81}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48090}, 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000024c0)={&(0x7f0000002400), 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x3a36965, @bearer=@l2={'ib', 0x3a, 'xfrm0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008800}, 0x2000c000) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x14, 0x18, {0x60, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0x0, 0xd0, 0xd0, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {}, 0x2}) 17:23:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)={0x8c, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x11, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ZONE={0x6}]}, 0x8c}}, 0x0) [ 300.691953][T14430] xt_time: unknown flags 0x4 17:23:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000004900)=0xfffffffffffffff9) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) write(r0, &(0x7f00000001c0)="2400000012005f3414f9f4070009040098980400191000002db30e798e66670000000000", 0x24) 17:23:52 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000023c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r2, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0xf004, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x81}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48090}, 0x1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000024c0)={&(0x7f0000002400), 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x3a36965, @bearer=@l2={'ib', 0x3a, 'xfrm0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008800}, 0x2000c000) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{0x1, 0x0, 0x5901}, {0x0, 0x4109}, {0x14, 0x18, {0x60, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x3801000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0xd0, 0x0, 0xd0, 0xd0, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'rose0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {}, 0x2}) 17:23:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r1, 0x0) 17:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="c85219822d76"}]}, 0x28}}, 0x0) [ 301.144534][T14449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.221422][T14447] xt_time: unknown flags 0x4 17:23:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000004900)=0xfffffffffffffff9) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) write(r0, &(0x7f00000001c0)="2400000012005f3414f9f4070009040098980400191000002db30e798e66670000000000", 0x24) 17:23:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 17:23:53 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000009fc0)) 17:23:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000bc0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000c40)=0x108) 17:23:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r1, 0x0) 17:23:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read(r0, &(0x7f0000000080)=""/148, 0x94) [ 301.596049][T14466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:53 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4b0b0971968a76b706196f8e30fc37847de03190309a867f4ddc4317f7777720", "e73cd75e0b231098048097ee63dff363", {"196862edb6544b70e1036c3d015442c5", "10d9c7a24be1b739de14ea1dbb1cbf44"}}}}}}}, 0x0) 17:23:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5, 0x3f00}}], 0x30, 0xefff, &(0x7f0000008000)={0x0, 0x989680}) 17:23:53 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df07800800094000000000180002"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1472c336d9bb23647c7901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2823000015"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:23:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000004900)=0xfffffffffffffff9) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) write(r0, &(0x7f00000001c0)="2400000012005f3414f9f4070009040098980400191000002db30e798e66670000000000", 0x24) 17:23:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r1, 0x0) 17:23:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) [ 301.866880][T14480] syz-executor.5 sent an empty control message without MSG_MORE. [ 301.898772][T14482] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 301.947826][T14482] netlink: 8973 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5, 0x3f00}}], 0x30, 0xefff, &(0x7f0000008000)={0x0, 0x989680}) [ 302.001563][T14487] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 302.061246][T14487] netlink: 8973 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.087766][T14492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, r5, 0x303}, 0x14}}, 0x0) 17:23:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000004900)=0xfffffffffffffff9) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) write(r0, &(0x7f00000001c0)="2400000012005f3414f9f4070009040098980400191000002db30e798e66670000000000", 0x24) 17:23:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001880), 0x400000000000167, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r1, 0x0) 17:23:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5, 0x3f00}}], 0x30, 0xefff, &(0x7f0000008000)={0x0, 0x989680}) [ 302.480056][T14508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:55 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000001180), 0x0) 17:23:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x9000000}]}], {0x14}}, 0x6c}}, 0x0) 17:23:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 17:23:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc8, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="00f263bc729308faf6c9ef4e9ee0c28927ab95dc709f1a1843b97affad43a1f7b08188080cafefc491ed73611dee4656554cb6bc42ff74f67e2a2c9d2377289342994f7a8da2c663a88c0f86c41a637d66792f58fb21ceeb227004e8ad974a225c7bb7ca6e5739fc770b786fc52c695c29315118c49950ef63774ce6322e6ab825630ec8880287bae7989618b5d5ca7f02df66ea01d391144d26e112", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x12, 0x0, 0x0, 0x0, @binary="ff4d480654cd158f284c7fe795a0"}]}]}, 0xfffffe56}}, 0x0) 17:23:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5, 0x3f00}}], 0x30, 0xefff, &(0x7f0000008000)={0x0, 0x989680}) 17:23:55 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) 17:23:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x28}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffeb3}, 0x48) 17:23:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x79, 0x3}, 0xc) 17:23:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) recvfrom(r1, &(0x7f0000000180)=""/111, 0xffffffffffffffdc, 0xf0ffffff, 0x0, 0x0) 17:23:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "12c6d97ba4588a1f", "556d1001fd9338d0bc431f1c31f7f8d0", "50966337", "66d588c1c1f9ee8d"}, 0x28) mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0x12, r0, 0x0) 17:23:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x18, 0x4) 17:23:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x70}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x3e8}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r4, @ANYBLOB="000000040000ffff"], 0x24}}, 0x0) 17:23:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0xffffffffffffffff) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 17:23:56 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000001f40)='TIPC\x00') 17:23:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) [ 304.405112][T14551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:56 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000002e80)) [ 304.481875][T14560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:23:56 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 17:23:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:23:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 17:23:56 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000002e80)) 17:23:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:23:56 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) 17:23:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 17:23:57 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000002e80)) 17:23:57 executing program 4: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) unshare(0x40040000) 17:23:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:23:57 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7fc) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[], 0x1}}, 0x10) 17:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 305.660398][T14601] IPVS: ftp: loaded support on port[0] = 21 17:23:57 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 17:23:57 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000002e80)) 17:23:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:23:57 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) 17:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1d, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 17:23:57 executing program 4: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) unshare(0x40040000) 17:23:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x80) [ 306.271218][T14639] IPVS: ftp: loaded support on port[0] = 21 17:23:58 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:23:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:23:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x24, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:23:58 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x400}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x2000000a, 0x0}, 0x2c) 17:23:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) 17:23:59 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 17:23:59 executing program 4: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) unshare(0x40040000) 17:23:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 17:23:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 17:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) [ 307.434672][T14693] IPVS: ftp: loaded support on port[0] = 21 17:23:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) 17:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) 17:23:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x24, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:23:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) 17:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) 17:23:59 executing program 4: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) unshare(0x40040000) 17:23:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, @l2tp={0x2, 0x0, @remote, 0x2}, @phonet={0x23, 0x5, 0x25, 0x80}, 0x3f14, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge_slave_1\x00', 0x40000000, 0x8000, 0x131}) accept4$inet(r0, 0x0, 0x0, 0x0) [ 308.156281][T14732] IPVS: ftp: loaded support on port[0] = 21 17:24:00 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 17:24:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:24:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:24:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000240)={@remote}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) 17:24:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="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"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x14e}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x280}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 17:24:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000003000000000000000000000000000000002000000f41b000000000000000000000200000000000000000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a"], 0xa0}}, 0x0) [ 308.969537][ T35] audit: type=1804 audit(1608312240.770:46): pid=14770 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir722867236/syzkaller.bZdAbq/23/cgroup.controllers" dev="sda1" ino=16375 res=1 errno=0 [ 308.972325][T14770] delete_channel: no stack [ 309.007804][T14775] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 17:24:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x24, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 309.046505][T14777] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 17:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x14e}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x280}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 17:24:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x5c}}, 0x0) 17:24:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 309.382061][T14783] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 309.385342][T14770] delete_channel: no stack 17:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x14e}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x280}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 309.715711][T14794] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 17:24:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000380)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 17:24:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="0900000024fd4e6347b0faa3de98fa5d6a4f06d88c889de923dba8503b4ca4c9d6cad610e72c5dc9b64bd30cf33600d1c52bfa7b1a80ce7feec2244540f854081a2859aba0d701f0e2542152ce7941e5560100481a2f63fc2fc507f6c4a9f04ab98e6c65e04e3caa448b313c5d26fdc79c9eb676ac5789f4bb82af4245f7f4968bac1871bf016f49be8d0b1f29cee02434405b2d4c0fd0082f3a8afadba194fa40b30ddf82148742a14fcc613b9602ea16845cf3d4a13b8bf8fbd9698423f0f15c21dba2310458b858f0a0fe809d677e5bffca99964089bcce2504a06d16b0ab00fb2ed0fb3b230ba16149ad6927452cef9ca1f1266a92f54c743f6da58d00"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="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"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x14e}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x280}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 310.099564][T14804] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 17:24:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 17:24:02 executing program 0: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci={0x1f3}, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x144) [ 310.407771][ T35] audit: type=1804 audit(1608312242.210:47): pid=14806 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir722867236/syzkaller.bZdAbq/24/cgroup.controllers" dev="sda1" ino=16380 res=1 errno=0 [ 310.470955][T14806] delete_channel: no stack 17:24:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x24, &(0x7f0000001180)=""/4118, &(0x7f0000001140)=0x1016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:24:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a", 0x19}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b18, &(0x7f0000000040)) [ 310.612626][ T35] audit: type=1804 audit(1608312242.410:48): pid=14807 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir865765192/syzkaller.wYUm9k/134/cgroup.controllers" dev="sda1" ino=16369 res=1 errno=0 [ 310.619630][T14807] delete_channel: no stack [ 310.711080][T14817] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 0, id = 0 17:24:02 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 17:24:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:24:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000e092da02f272eeb5247583c28ba752a545750764a2bd5578f7eab875f1091ff2932d5f15ef0f4584aff36f9ab392e8cc5c2192ee56682e20d97b81bbf6164df725cb7cc37312fe83ab038a840be3f92e41b79a99380f02dd76c41eb4f25864fe9670b69f142f0deeaf8467db300ada48aefa9626650946eb59ca5df17063cd68289b133048cceb09cffc426e04e059b82e1b065193716fed899c38e8a9aa31a1a94c3b748f6063e138e81616b5da78818f54787146c678a1ed4aaf10ca0000004b71b77aec058c9aa9dbc5f88624ab87c8bad62a24916305e6555b8198bac85a0799d19c1d6267c04c376b6e9333a0b7c16cdd9c7281279a3ff5a1f3078d49e0b184d9980c764b031afb756ae0c3937b8e276650e67b6f36ce3ab8b6e4d327ccfaa6b3a27d4aabb82fbba29fcc47f0ceb07cb3e969dffdd319609f305b1f05c5f172e24d1a714706378a97764c8f154a37aabf06fd37d3f64530e543710fcc89eea794214e0100e859298bb13db0907abf8de085e822f08fc21548b277ac967083296949c42312093191780dc956658d94c3d82bd16ec394b36f2e3b8c5f5dfbe9d7ce6b266c0a4aadbad47565b0d1c5008ec9c3f5526fdc1e6421117a08e8d0b9e6d339bb3a93fab30d1201db89527493d835f31374a1b0b14d51deaffa438afcd91f3c1b8d3829c60cdc6bb7bc0f79e9f31740bc56306d2013549edf12e779ba58dfed3b014e5aa683c830d0efe752bb3541b0c01cdf4093d0a7834eb064ac03a6c4ef70696adb68da34f522e6d8f8ddd8e89d07688d1198b0bf8f5a54b948f9012eae6e9e7618a9feec7c088b1bfab0fa90801eb6cb2e0323b46c2d958ad3323be52e0c6b20f91020eba8aa508aa033d12a7fd4b20c5e13b4a4528a869d1b534640cd6d431b943bdd6713ba758fc3ae542ac2f32a916fc6675f727688042e2b82938901db3d1814dce46d00c01f181ad33fb51367250124b5c839c1f3be1e402ac3b2ce992bfa770126826d"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) 17:24:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}, 0x14) 17:24:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="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"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="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"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:03 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 17:24:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) [ 311.689503][T14848] IPVS: ftp: loaded support on port[0] = 21 [ 311.760722][ T35] audit: type=1804 audit(1608312243.561:49): pid=14840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir722867236/syzkaller.bZdAbq/25/cgroup.controllers" dev="sda1" ino=16368 res=1 errno=0 [ 311.805423][T14840] delete_channel: no stack 17:24:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000e092da02f272eeb5247583c28ba752a545750764a2bd5578f7eab875f1091ff2932d5f15ef0f4584aff36f9ab392e8cc5c2192ee56682e20d97b81bbf6164df725cb7cc37312fe83ab038a840be3f92e41b79a99380f02dd76c41eb4f25864fe9670b69f142f0deeaf8467db300ada48aefa9626650946eb59ca5df17063cd68289b133048cceb09cffc426e04e059b82e1b065193716fed899c38e8a9aa31a1a94c3b748f6063e138e81616b5da78818f54787146c678a1ed4aaf10ca0000004b71b77aec058c9aa9dbc5f88624ab87c8bad62a24916305e6555b8198bac85a0799d19c1d6267c04c376b6e9333a0b7c16cdd9c7281279a3ff5a1f3078d49e0b184d9980c764b031afb756ae0c3937b8e276650e67b6f36ce3ab8b6e4d327ccfaa6b3a27d4aabb82fbba29fcc47f0ceb07cb3e969dffdd319609f305b1f05c5f172e24d1a714706378a97764c8f154a37aabf06fd37d3f64530e543710fcc89eea794214e0100e859298bb13db0907abf8de085e822f08fc21548b277ac967083296949c42312093191780dc956658d94c3d82bd16ec394b36f2e3b8c5f5dfbe9d7ce6b266c0a4aadbad47565b0d1c5008ec9c3f5526fdc1e6421117a08e8d0b9e6d339bb3a93fab30d1201db89527493d835f31374a1b0b14d51deaffa438afcd91f3c1b8d3829c60cdc6bb7bc0f79e9f31740bc56306d2013549edf12e779ba58dfed3b014e5aa683c830d0efe752bb3541b0c01cdf4093d0a7834eb064ac03a6c4ef70696adb68da34f522e6d8f8ddd8e89d07688d1198b0bf8f5a54b948f9012eae6e9e7618a9feec7c088b1bfab0fa90801eb6cb2e0323b46c2d958ad3323be52e0c6b20f91020eba8aa508aa033d12a7fd4b20c5e13b4a4528a869d1b534640cd6d431b943bdd6713ba758fc3ae542ac2f32a916fc6675f727688042e2b82938901db3d1814dce46d00c01f181ad33fb51367250124b5c839c1f3be1e402ac3b2ce992bfa770126826d"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) [ 311.886026][ T35] audit: type=1804 audit(1608312243.681:50): pid=14843 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir865765192/syzkaller.wYUm9k/135/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 [ 311.924081][T14843] delete_channel: no stack 17:24:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x5, 0x0, 0x9000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 17:24:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) 17:24:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:24:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="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"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x840000000002, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b3e32e32", @ANYRES16=r2, @ANYRES32, @ANYBLOB="0900000024fd4e6347b0faa3de98fa5d6a4f06d88c889de923dba8503b4ca4c9d6cad610e72c5dc9b64bd30cf33600d1c52bfa7b1a80ce7feec2244540f854081a2859aba0d701f0e2542152ce7941e5560100481a2f63fc2fc507f6c4a9f04ab98e6c65e04e3caa448b313c5d26fdc79c9eb676ac5789f4bb82af4245f7f4968bac1871bf016f49be8d0b1f29cee02434405b2d4c0fd0082f3a8afadba194fa40b30ddf82148742a14fcc613b9602ea16845cf3d4a13b8bf8fbd9698423f0f15c21dba2310458b858f0a0fe809d677e5bffca99964089bcce2504a06d16b0ab00fb2ed0fb3b230ba16149ad6927452cef9ca1f1266a92f54c743f6da58d00"/266], 0x4}}, 0x54) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44801}, 0x20040040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket(0x2000000000000022, 0x2, 0x11) close(r6) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x0, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bond0\x00'}, 0x18) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)=0xd9e9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000000206010000000000000000000000001005000400000000000d000300686173683a6e6574000000000900020073797a3000000000050005000a0000000500010007"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x1fffffff1) 17:24:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 17:24:04 executing program 3: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 312.870269][T14848] IPVS: ftp: loaded support on port[0] = 21 17:24:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) [ 313.131774][ T35] audit: type=1804 audit(1608312244.921:51): pid=14888 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir722867236/syzkaller.bZdAbq/26/cgroup.controllers" dev="sda1" ino=16381 res=1 errno=0 [ 313.153280][T14888] delete_channel: no stack [ 313.267305][T14894] delete_channel: no stack [ 313.327926][ T35] audit: type=1804 audit(1608312245.031:52): pid=14894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir865765192/syzkaller.wYUm9k/136/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 17:24:05 executing program 1: socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 17:24:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 17:24:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 17:24:06 executing program 3: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:24:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x901, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:24:06 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, &(0x7f00000004c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}}) 17:24:06 executing program 1: syz_emit_ethernet(0xfbf, &(0x7f0000001040)={@local, @local, @val, {@generic={0x0, "e3a6a1c1ca82208c48ad0628cf86f8ce51302219e017ec25e0ee167f6116edc6ce842fb65629aca89dcb8e885fd9e33a28d7add4a3052ddabcc1360eb9d61b30a3761eb77fe3423d8bfd3761f5687ebe2930b98c6f682ceedc250246017ef5783a0598cea1afcec7c1fb6b25162a9c69de44d1121e573246a141f113f3ce08358e8af8634c312096a037513cad2958ef91f539b34ed9833c95612525e2644b04e175f724565438b39e3b4d003edeb2557e79b1bcd7e82c62d82799a174996aa9787634d0ff1f9d4db8817469a468a03d8ff736a8e99870c609df28688c61dfd65886fb797d2aa49df30a3222d938d9221fd78e28cfd4f6b90b45f9cb883503af653f4ed57efce1d91a22ba11ae0ff5f97b50b71232b56681995fa00bd806c83155da054702398ea09166d51fb06ac996a4c097d910979bcd4561c91ed20eaaf2ccd203652393191c80c1e885f799a757c5bf6e277fe39eff3fcd075203a9b7f0f1decb57984bfd5dc0d2b582f5277ef2bca3e0c389eb71f0d36572bcf367f074a0e07c51a7af32c541314a9634966b2d87b9a5426486839964131540382a3595fcc8c6d4e793071edf14ee4b994b5bd7fb1d3bfbe2841b1fad5886fdf27e7b9b1c39e7deb72c0a84259d9bab978475ccdce73abb609b5299ee2f6caaf297b253f1f43b43ed16f6c9184d5dc943c8d3ffbefb7667df32ee2cc7f4b92f989931ae4d11b56ef13f2e8714caa110c13f4aee9a4b58caf8cba2b6aecdc5d3d9b722518adc3af08113134919744b614bee847bd0428d0076a1e32dd3947ac0d0c266573a23145aafaa390492f875a9c9d4882db40fd9923bb9487a480414f6dcfa788afd668139a99f70e7ad45f6d7d8fc77082114f7ac6e8570dd4cd6511698e2ed4d77eb5a36ed36930ebc62edd295d6a1194b4db52057d489ee87783f046d4fc70ea3a5702425a7c40f969b740aa8b7e85ec5b555363c1382e443e15befc98ec496dd93ebdcabb04cdd1b187d9c278ee759dfed4b0635ea72acc616b18f7aa0ba0357d54a87ed8031f3d03f6c19d34b8643482ba7891d70528c2b3e72402d8fcdb475b620cdbb18e58d6814f4f80e4befb028ffcd8d571ea106afad6b16a92ce8c264cf1c58ea96185a3723366a3b7af5b248c1852488f1d91c2842ddd8c32ac4dc01cbbb0b2b1a3fd73706b654f9a9e4852ec94be32ea563444a8bc3fedfcc84ee6c02e4588e1d92629d0316c206d1f4f4dab478b3ef102109464e51cedda02ecde3275cfae6fd26014322f501816279910d0ec46bce8903d8708581bfe040c96deb4fb2d8b370f009af6ffd379d14a68cce12ccef08c4a703dd9eed78b460a8da3d910ded81397043b6f96450164881803abd5775c71ca120428dd571031803873a5b3ff3b567afb4dd11ace526e5cd41bcfc17af0e711a9607e57fa44309e0820c0fff8e1d248f32a019890b8c8966c9d1b0b10251d73792e5ee11e77689e60cea0fdd85ba61a3c6a44b59039b1ff8c4a99f8b7cf33d2f078aa4cd2901eecde7a78304723a7ebbf16a850c21a1972a83d878339b3d194706cbf0364eee2b583296e4373d225d2d780fec9c843d29ba1e3ac5ccdd2331d3413062d6f07a29237ed015a5f9c702593a7d91af9cbc611bff107127d29cc92af996bee3c6c4e7b9b4b521697316088d96d0e52e4b94686d7d7dc5e1ee92fcea390ec466d932159ea4f24f4c768f78ab5449d376c5752c69caef353d7c72f216bd1a0710fd320496f86c95f445ac5b2a5d822f5f6b47a5324fd5ef7b96c73f56362c1d151a35edf470e72d203c57d281b1327cf0285c2c68a63861463ca29f09d313fb09539a501f435dbd8d5cb39eb553ab628a39755de3c5f93615136f2d0e69dc55dad3a355234f99f42678fc25300046f6bea174883116124f0d22e38d0ae72fdcc639b06e4b9f39f945efb322a6af1bc0e8449adedb803164728f5cc363dd267b0245b026eb1fed561db6743c8b0b6467cc126a70db6b3f55392deba01f817d5a6a73c6803e1dcbcc7c53eddca061ff4c12dc70a96de87e010598197a4dd82294e40d171857da7f621d700b245e883c24866dab260979596b033b86b081f1a29aa25366a3f94cf14b30247998f45adf1009915fab95a3073000c3ceb0339be204ef40ab11131d9e87c82f07b84906a62a55b32edb79c382b41c2800fed65e5020f5a5880407a538464ec77513e2bfcc784b1f9c1cd15a01b532557854bef7e080d38e5278e41d213829cb7b1fe1ec7b893b00b97096e04bb1a434ea17bc38e6c59b02aa550b3d2612de2b4672bfab01b9e852c316381d50eafc97c7ebb58c9d2da75fcd80eac6900fea2cf1ff8a08287f7e9d65a9eb95be78d211f3a34316b03290cd00385783ef44c874aca6918907897b0b0af0031795fe67b96d35e26c52359b0008c9db03cdb63f28f547f35cc4be192237d236919f4c3f41a1df668fea13140196cea5da8efe64ca3ddfebfe8352365fb582a209be191ecceda3928a18c3d6cd7919604bc570a417cb5c460481104f83a9198e90e37f765a2bf2f157ca0d0387c8cd806c13cf2aaca0ac531f32c6e66ad1f1cef7db75c2c1ba8cd0fdc7dc757e2332153deff5fadfb0a3b1412740eb1b3384c7b90d9dcef00ad1560e0a90a371edaee17e0d6cedfc076bc8eeb4d7edf82f12fb439f6c4f80cb5045d3a70a0c83a3e35a95dade47af357c3e60ef28661dbcb146e3fca6225a59ff68665e035322f288f8848ae5f1cf3624a48a0d6ed30555324f6ad2fd66ab02b78dc165cec32b7a56903d11dbee1adc14e5fe2c3b7a36dee4490d683f459beb582419d8c604ca4822f124e8bc03b37e2deacaf7b6267f71723ae52fc82c506b5d616959edc5fde0f4a06dd53b6c0ca88e0592d72aa04776e601de4ccb08be9119346998651e679b00f30ef200ef817f8a7a2e7c507aaeaed246d9d7160ab05d229df5bad5194d0ecb3ec0420b9a3b5aaee6b00dd06ed52ab9d61c6eefb8c98fe43f94461680972c47a26541d5cdd6a953d7fd385f44d24d677163322a94eefbddca180ea97c76fc36b8338aee34c493ae0f124bf229a89f743d5b4b0d34c004f4741fe1c2b7b895a1cf671c26719d793bece3f09a030d93896944352f19dbe6f35c8a4fa8707d5a6070757cb028ad1ec1638f7a4e218642b273e1280e72b50591a0832bd39a47b6c8aada1c526c369a76614c995764697333b8af9cbacdf657c1439bfd888427b7c8f52929f83cd9f7fde669f2d4f9d0eee30c356c3df5d9428bfb58c7732ba81052eace948bf3fd058475f927b1885539d291925b32419160e51a64429051107d53acd5d73be1489048202148f034cfcfb1d5fcd961d788dfed38ff73e39ee7ee8a049c8d13078425d6e8c0a4959a29b0bbd785e5b830f8c89aaba10a3ce60c9fcdd384335cd6359a4efdfcdff5134e67cb2e93a94cafee5163abd6efc1714ddbb4b22c5046ece464b5359b5fcddeeb3d5d5bdc05eb177c6ed049f674930bf1bb740776b0232c2147afe111623da09f9055a40fe2cb30f3fd64950a9987d1c4699d484ebf6fbea83244f28fab91f057f9fcaca7813facc53503ddbf4fec7957f26cb843948d89041bfc4b5009d08dd9590732c72790a43e9085be4b37b60073277e211d115a58d1ed2789279342a9098c5a5f520ed927df56299e4ec02b7bd0782bf67a4f5ee6c0be4bb0111a6810c383b738dc9d048c4ca5f2b27a0f0ded14c3701fab37466e8017e57f0f29132b15cdef68516796d1989d5a3f8126c3fd352aa3caca86d539b08342c927f285eb94dfe6a6aa9b3d0d34583844b7d2f8422219a58c719f43880a9c3814b8a75d969b07b1d1201c090f7cc9a34a7bb2e0640b32dfc39db2d2c1c0d046ce8155b86558582cd83aa0451227fe11c8f0bbdeb39dd648892ffd1690c3a10d76e1fcc3307039a7f8945cf32fc29ca663d452634a86f9c864c9cdf3dd260022e7cd5953f90de05bb0ee72ae6970f778879bf9794ee73ac97caf774f3dc200f414399a593c43269b60492c84105d638eaab4fb2e895fd236347ca57a0fc255b87637a52495ef0330db93341d553e8102e6ae999f8fc78b78e062d4d9dd83498b5ba44e08dedbf8cfa68be82c20b00b123d478254bb3b67b8befddd5b94d61d13546633ae183607bc3626fdc7669a969da60bb8449668e88bbb7ee67c869d7d795a8ca706c711d3efa265d277cc68f7d437879c464584250c4d5e33238d3552b163ef114c0a15c70a65a955e3cb895a7ce7d9be3cc505252cb10b96777bad76fb0ea7e5cf2d1b6904dc337bad04e2274de466a26d100b24ebd349da49d89378d142c3a2304e88e454a46ab5e46f4cf74a185c616445b581e8d261129ed0b01fd98ae9d99a19df3ddfd95f7ba8433b2796feadc06b1da6e06fe920b8ea2c42a1561d5646eb85835c7fdeb6bb514045c53277c6241f7b875bbc747021be21713acd53f07f2678e9cfbe4008f278186e0808d7935b4f7b055a19edb7e640fe0ed79539d0892c5e4795c60accd6043aeb00bb611492af7e9162fe368584e38824e646afc173c807191f2068598272c92b8f2ff3699a951a8b82f29adaac41f7e34d76e4619ac75b13748e5db5f505bc2a90923389b20e8235b991d4eb7e8f934fcc24a3d95ea9d1a5ebccd64c49a3abd3e6bab2e09f27f147c1f5757b7704b8a01b3b058bc3380918bdf50cf052e9c5a136c24df4a4063c8168a8f2573d76a54092c5cc6e15c7bd9ee1592272a624c6cec1e8c945c88d38f028c70ed6750c6ce5489d77fb70f0db564ed8034614e8acc9e9052a70b991727e4bc148aca998784067ad00d1191e2c5ce30caae71e8a2f19e9c1694c6acd0eb3b34b6eb858303b18621c4171ec9892a2a0ba621a3bf69e629c814934ff138c317eca43af47e6c690a376f20638279e82c23d916aa2da210927cdf548600390929100833d335ff513b7ebd441717870135b287d8307ccf103f58abe67b55603c2cb328b3a1089dbd93de4f86638cb458af1efb8d2b3e42929ed722f5c1df411ba31a74bbdc9cf41284c40475ae76739c436635b48f2436caf7552c3a1d208bd2e240a544014e01f18539ab15e41ae1c038bcd51473a090000bc799f8aabdbcce3ca9265b9ea21d23ccad08faf14f5a8a2f504fa8a8479ef94322d04196981fc00422121dd8fec7b259b2bc8cda1081957d3ef2cfe9118e46f8b800a61355ed3ad45b56dbc85ef3b4ff373ab43e784ad4c928caae9609b6c62af60c902dc0a3e72118ada1b04683940b8bad790208496e9b05d80fe01872b8cc21a3c1725b4affa3e36adb229c44b5cd77abd746fd9ec5f50d20875b64bcefe1b8f7e2f91ed7ecb2c49df64c305dbc9982e5b4793149e9989d5ff613f4a75dc949ff88b15b75ca78827753cb53b0910709c34a225240e31db9900cd2f92fad0583fa9e1ef02f3bbb6d13d088aea26b92659b45d692d1b31bd82bf4a45d00aafaa8724646cc3e4d59560b8d0d7ce58cc246053fd337d80b7b0a0dfae5d96f4b8f77db02fd7053c69976b80728e3c1a0acf38b9c7527299b9f64e1274c7558eb2e7e81f6cd4dd898100c64669743659763557ee1f28f3fcb507682813e14cbefd37bdb873d01f74d513a16320f6cd81b500265b3af2b8608d4b15d0ef03"}}}, 0x0) 17:24:06 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 17:24:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xc7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 314.665791][T14949] IPVS: ftp: loaded support on port[0] = 21 17:24:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x901, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:24:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) [ 314.961382][T14967] IPVS: ftp: loaded support on port[0] = 21 17:24:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@private}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x200001e8) 17:24:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x901, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:24:07 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 17:24:07 executing program 3: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:24:07 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000001480)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 17:24:07 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000001780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000300)="ff", 0x1}], 0x2}}], 0x1, 0x20000004) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000004c0)) socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) write(r2, &(0x7f0000000340)="9c10a74da0e01e82684a655bc628caa9e0cd5e1117715ad97c02e3860eba3fe5491a72b868ecf65a2aa95ca620cc501e6a824df8c54a59ca3bfeacaff4af3e84c6e14f227c0f0e961d9c822de798ae94643f0a0e018eb68af277e10db42722e52e5205cda28f2c20550e6cb53cb62c13721ef71a2b3e940abc5b912fc47e8b", 0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x35}]}}}], 0x18}}], 0x2, 0x0) 17:24:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x901, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:24:08 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) [ 316.244872][T15021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:08 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 316.315927][T15025] IPVS: ftp: loaded support on port[0] = 21 17:24:08 executing program 4: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001380)="1b00000019007faf37c01000021d33c9235daa6d99090010000000", 0x1b}], 0x1}, 0x0) [ 316.591600][T15034] IPVS: ftp: loaded support on port[0] = 21 17:24:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000001080)=ANY=[], 0x10523) sendmmsg(r2, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=';', 0x13800}], 0x1}}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 17:24:08 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 17:24:08 executing program 3: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:24:08 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 17:24:09 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 17:24:09 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000001780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000300)="ff", 0x1}], 0x2}}], 0x1, 0x20000004) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000004c0)) socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) write(r2, &(0x7f0000000340)="9c10a74da0e01e82684a655bc628caa9e0cd5e1117715ad97c02e3860eba3fe5491a72b868ecf65a2aa95ca620cc501e6a824df8c54a59ca3bfeacaff4af3e84c6e14f227c0f0e961d9c822de798ae94643f0a0e018eb68af277e10db42722e52e5205cda28f2c20550e6cb53cb62c13721ef71a2b3e940abc5b912fc47e8b", 0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x35}]}}}], 0x18}}], 0x2, 0x0) 17:24:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @ethernet, @nfc}) 17:24:09 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 17:24:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040400210000000404000001e37c60b7040000000002006a0a00fe000000008500000032000000b70000000000000095000000000000000ce0f7af2b75d0d1f034b1b3fb6bd3ce8fa62c7941272ff49142d860010ab162aa2264ab67e55aa8ff822ca9430400000000000000edfe0969a90000000086a1e83c8790c893d713b3295dadd72f204754d1d4a93f24215dee354e93cfc3f50ff2bf8463cdefdcf021c84c59a9d4c142f439d3040cfee621589fb3a2f1407c7cbed48e7026f8d52d4bca2608c79aa4a73732028f88ce07ed1075da4a2ef44ed88b88873f0b1de80430e4417dfb6d15936ec0a27cb554def9ea7386ce6b7851ffa26237ea6730880f067d8629a6f0373fefa0acb60888fc14ad2b83ca03ac2aee792482ced58af4140cc4ce3efef26e00c5b2200a91cb80c6065a697d6fc8aa8b65aee0783b04cff0218ce82c9687b4474da89c474c23727555fc5e5f8ad0f2f7a261140440fce1f12cc6df312accd0b46f68c2431b97906f579594d2349834fa147bd5923bbd4e586708034931a8f1a89bdf77093a748c427aab8e21e1a33d3fe093547532fce6549dd648ad233e1eb93dfce6e08ccb8797e705a7b3ea178007c1c32e871ac81f287c4aabbd033390b16d1d41ee433e3a54ea9ee82cf14f3a4cc50000000000000000000000dcc4f9585b670f46567d3815fc6df0c13c34225511bfd2eacd70af83f7c187128d8636f627b6088bfa863d2e2e807889663e0cb6469b6837ee67d0c444258911fa6e4bc3fbbcc7ebfb0400e01b81b729beca14059c025b367af339b4042a4f11532ab68e1cff0266a424327257bc54878681d3ce59161ea204cb6c0616411191d3e097a729ea31c7aef15ce0c7a38a72f8dfe33045f1a6f6e04c423576341c6bb2b0e0848b940be6305f60ded76304ed09a10796264ab33de73ddd380b4215a6dedc63ad414b25434dccd8f825c9d7ad42846046ae4e180eb108749a59d171e6db7045daf39c8e402773ed161b2d35a4d5e4757f7edcbbcda7877acdc715e7f04c72db64ce83dd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="fbef640800000049995ca29e1ff5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 318.082071][T15115] IPVS: ftp: loaded support on port[0] = 21 17:24:10 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000000c0)=0x54) 17:24:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @ethernet, @nfc}) 17:24:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 17:24:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) [ 318.366020][T15141] xt_l2tp: invalid flags combination: 0 17:24:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @ethernet, @nfc}) 17:24:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000f00e0"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:24:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x1c, 0x6a, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}, {0x4, 0x8}]}, 0x1c}}, 0x0) [ 318.484211][T15147] IPVS: ftp: loaded support on port[0] = 21 [ 318.742884][T15167] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 318.833624][T15178] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 17:24:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @ethernet, @nfc}) 17:24:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 17:24:11 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000001780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000300)="ff", 0x1}], 0x2}}], 0x1, 0x20000004) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000004c0)) socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) write(r2, &(0x7f0000000340)="9c10a74da0e01e82684a655bc628caa9e0cd5e1117715ad97c02e3860eba3fe5491a72b868ecf65a2aa95ca620cc501e6a824df8c54a59ca3bfeacaff4af3e84c6e14f227c0f0e961d9c822de798ae94643f0a0e018eb68af277e10db42722e52e5205cda28f2c20550e6cb53cb62c13721ef71a2b3e940abc5b912fc47e8b", 0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x35}]}}}], 0x18}}], 0x2, 0x0) 17:24:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000b80)={0x34, 0x0, 0x8, 0x8, 0x4, 0x81}) 17:24:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@setlink={0x3c, 0x13, 0x9b4b1d12432481cb, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x3c}}, 0x0) 17:24:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:24:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000000100000008000e"], 0x28}}, 0x0) 17:24:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:24:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 17:24:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:12 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000001780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000300)="ff", 0x1}], 0x2}}], 0x1, 0x20000004) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000004c0)) socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) write(r2, &(0x7f0000000340)="9c10a74da0e01e82684a655bc628caa9e0cd5e1117715ad97c02e3860eba3fe5491a72b868ecf65a2aa95ca620cc501e6a824df8c54a59ca3bfeacaff4af3e84c6e14f227c0f0e961d9c822de798ae94643f0a0e018eb68af277e10db42722e52e5205cda28f2c20550e6cb53cb62c13721ef71a2b3e940abc5b912fc47e8b", 0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x3, 0x35}]}}}], 0x18}}], 0x2, 0x0) 17:24:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000000100000008000e"], 0x28}}, 0x0) 17:24:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000040)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="eb"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:24:12 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x52) 17:24:12 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'pcrypt(seqiv(rfc4543(rfc7539esp(cbc-des3_ede-asm,cmac-aes-neon))'}}}, 0xe0}}, 0x0) 17:24:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000000100000008000e"], 0x28}}, 0x0) 17:24:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x53, &(0x7f0000000040)={@multicast, @random="6f9bbc4163ee", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}, "8a0ab89330c2f58605bfab598ed6393a51970cd572244d6e19695a37dec3e092d205eb70a535d08c2e61d45b809bdcae8358c0c6051eeaabb24740204dbae502ddf14057d3bde178d57a85d4c5"}}}}, 0x0) 17:24:12 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x52) 17:24:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:24:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000000100000008000e"], 0x28}}, 0x0) 17:24:18 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x52) 17:24:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 17:24:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:18 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)) 17:24:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x11, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 17:24:18 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/254, 0xfe}], 0x1}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x52) 17:24:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="010d26bd7000fbdbdf257a0000000c00990007000000370000000600fb00ff0100007700fa007dfc4ae52e555c802edfe1b6d1f64741e73cae20eef4b54d4b61b76f1a5b5544b46b43da97a8d75fa0b12070a68c6671ebaa60a97c7c04bd898095d3c89b4222cba046dc9d9497f93db3d572166da45c720f07da815529d249bf67bfbd486dc5c2ede12e323f91350bd3d239a7556ec2532360001300f900c03449e112be2daf128d326b5da300002e80fa002e790daa5926b72b26966b7fe91c2eaf439195f337a9b5f24d105448ed37b9f2f86e0c533ab6f4b1ab1700000d00f90071ec2a9d095e293268000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x204, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x1e, 0x45, "8eedb41384180d98ab78893491dc5dc6e5fb718c8a80e7bd4b6f"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "616a2b5b2d4a8906361f8f803e367f5e5f4d32c60e29832fa79126092a689cafd7c1b836259627ff97a6"}, @NL80211_ATTR_TESTDATA={0xcf, 0x45, "a43d490a11e8f9af7658cbaf3fd9a6ba769921d1622d82567c3b4d8e396568235ec1a1c0002d33be10d69ab91ee58e903a3b124795158ff03733a4eb01e41ac4329517bad571cabb8934bc6404f7d4ba6caa45824324a24013b256faa6c677c79114b7f32f575c1fbc31c0379e44ea37bf6d29d2ab59630ca1466b306b39c59d930d7a43eb649b2bd9d342658b32f88e554a7fb2a949f6b9b8b4ba7610ab450403c0c371ffc9af7ae7d5ee0198f02853d73e352e9c6abb646c3d87b945a12fb7cf8983861a9949d249c3ab"}, @NL80211_ATTR_TESTDATA={0x34, 0x45, "84a9d279efab74ae0b39c29fd812d063102d78e2f3010506a29d078e3dddb7613e0fd2fadf0e373c2dd3079d2586e3d8"}, @NL80211_ATTR_TESTDATA={0x9b, 0x45, "230cc77aa298f3be77a0eea5fe508858cca1116bdc6694c8fa782c6af94b6189208fd4a73a4e3005f70db70909564da791a5884cf782fb82a8f3039e554c34cc926dc92f15990d540e2c29e7d304725af01adbd094df7fbbb954310848d51f9333337b34903c34b9b98035e535e35cd34082cc9ab3771e2add5dd0494d682d844376d6539f9f17b39b26016293fb3501a54a34781007dc"}]}, 0x204}, 0x1, 0x0, 0x0, 0x4080}, 0x80c1) unshare(0x46000200) [ 327.118023][T15325] IPVS: ftp: loaded support on port[0] = 21 [ 327.471120][T15348] IPVS: ftp: loaded support on port[0] = 21 17:24:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:24:24 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:24:24 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f00000000c0)={'batadv0\x00'}) 17:24:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:24 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 17:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="010d26bd7000fbdbdf257a0000000c00990007000000370000000600fb00ff0100007700fa007dfc4ae52e555c802edfe1b6d1f64741e73cae20eef4b54d4b61b76f1a5b5544b46b43da97a8d75fa0b12070a68c6671ebaa60a97c7c04bd898095d3c89b4222cba046dc9d9497f93db3d572166da45c720f07da815529d249bf67bfbd486dc5c2ede12e323f91350bd3d239a7556ec2532360001300f900c03449e112be2daf128d326b5da300002e80fa002e790daa5926b72b26966b7fe91c2eaf439195f337a9b5f24d105448ed37b9f2f86e0c533ab6f4b1ab1700000d00f90071ec2a9d095e293268000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x204, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x1e, 0x45, "8eedb41384180d98ab78893491dc5dc6e5fb718c8a80e7bd4b6f"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "616a2b5b2d4a8906361f8f803e367f5e5f4d32c60e29832fa79126092a689cafd7c1b836259627ff97a6"}, @NL80211_ATTR_TESTDATA={0xcf, 0x45, "a43d490a11e8f9af7658cbaf3fd9a6ba769921d1622d82567c3b4d8e396568235ec1a1c0002d33be10d69ab91ee58e903a3b124795158ff03733a4eb01e41ac4329517bad571cabb8934bc6404f7d4ba6caa45824324a24013b256faa6c677c79114b7f32f575c1fbc31c0379e44ea37bf6d29d2ab59630ca1466b306b39c59d930d7a43eb649b2bd9d342658b32f88e554a7fb2a949f6b9b8b4ba7610ab450403c0c371ffc9af7ae7d5ee0198f02853d73e352e9c6abb646c3d87b945a12fb7cf8983861a9949d249c3ab"}, @NL80211_ATTR_TESTDATA={0x34, 0x45, "84a9d279efab74ae0b39c29fd812d063102d78e2f3010506a29d078e3dddb7613e0fd2fadf0e373c2dd3079d2586e3d8"}, @NL80211_ATTR_TESTDATA={0x9b, 0x45, "230cc77aa298f3be77a0eea5fe508858cca1116bdc6694c8fa782c6af94b6189208fd4a73a4e3005f70db70909564da791a5884cf782fb82a8f3039e554c34cc926dc92f15990d540e2c29e7d304725af01adbd094df7fbbb954310848d51f9333337b34903c34b9b98035e535e35cd34082cc9ab3771e2add5dd0494d682d844376d6539f9f17b39b26016293fb3501a54a34781007dc"}]}, 0x204}, 0x1, 0x0, 0x0, 0x4080}, 0x80c1) unshare(0x46000200) 17:24:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) [ 332.716237][T15402] IPVS: ftp: loaded support on port[0] = 21 [ 332.912780][T15404] IPVS: Scheduler module ip_vs_sip not found [ 332.974500][T15408] IPVS: Scheduler module ip_vs_sip not found 17:24:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x6c, 0x30, 0x911, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:24:25 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)) 17:24:26 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000000004000"/20, @ANYRES32, @ANYBLOB="00000000400000001c0012800900010069706970000000000c00028008000200e0"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 17:24:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) 17:24:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x0, &(0x7f0000007f00)) [ 334.480782][T15457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 17:24:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000100000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="010d26bd7000fbdbdf257a0000000c00990007000000370000000600fb00ff0100007700fa007dfc4ae52e555c802edfe1b6d1f64741e73cae20eef4b54d4b61b76f1a5b5544b46b43da97a8d75fa0b12070a68c6671ebaa60a97c7c04bd898095d3c89b4222cba046dc9d9497f93db3d572166da45c720f07da815529d249bf67bfbd486dc5c2ede12e323f91350bd3d239a7556ec2532360001300f900c03449e112be2daf128d326b5da300002e80fa002e790daa5926b72b26966b7fe91c2eaf439195f337a9b5f24d105448ed37b9f2f86e0c533ab6f4b1ab1700000d00f90071ec2a9d095e293268000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x204, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x1e, 0x45, "8eedb41384180d98ab78893491dc5dc6e5fb718c8a80e7bd4b6f"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "616a2b5b2d4a8906361f8f803e367f5e5f4d32c60e29832fa79126092a689cafd7c1b836259627ff97a6"}, @NL80211_ATTR_TESTDATA={0xcf, 0x45, "a43d490a11e8f9af7658cbaf3fd9a6ba769921d1622d82567c3b4d8e396568235ec1a1c0002d33be10d69ab91ee58e903a3b124795158ff03733a4eb01e41ac4329517bad571cabb8934bc6404f7d4ba6caa45824324a24013b256faa6c677c79114b7f32f575c1fbc31c0379e44ea37bf6d29d2ab59630ca1466b306b39c59d930d7a43eb649b2bd9d342658b32f88e554a7fb2a949f6b9b8b4ba7610ab450403c0c371ffc9af7ae7d5ee0198f02853d73e352e9c6abb646c3d87b945a12fb7cf8983861a9949d249c3ab"}, @NL80211_ATTR_TESTDATA={0x34, 0x45, "84a9d279efab74ae0b39c29fd812d063102d78e2f3010506a29d078e3dddb7613e0fd2fadf0e373c2dd3079d2586e3d8"}, @NL80211_ATTR_TESTDATA={0x9b, 0x45, "230cc77aa298f3be77a0eea5fe508858cca1116bdc6694c8fa782c6af94b6189208fd4a73a4e3005f70db70909564da791a5884cf782fb82a8f3039e554c34cc926dc92f15990d540e2c29e7d304725af01adbd094df7fbbb954310848d51f9333337b34903c34b9b98035e535e35cd34082cc9ab3771e2add5dd0494d682d844376d6539f9f17b39b26016293fb3501a54a34781007dc"}]}, 0x204}, 0x1, 0x0, 0x0, 0x4080}, 0x80c1) unshare(0x46000200) 17:24:30 executing program 5: ppoll(0x0, 0x3, 0x0, 0x0, 0x0) 17:24:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_PORT={0x6}]}, 0x24}}, 0x0) 17:24:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) [ 338.312013][T15480] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.362341][T15482] IPVS: ftp: loaded support on port[0] = 21 [ 338.378597][T15485] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 17:24:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) 17:24:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1}, 0x8) 17:24:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:24:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1}, 0x8) 17:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="010d26bd7000fbdbdf257a0000000c00990007000000370000000600fb00ff0100007700fa007dfc4ae52e555c802edfe1b6d1f64741e73cae20eef4b54d4b61b76f1a5b5544b46b43da97a8d75fa0b12070a68c6671ebaa60a97c7c04bd898095d3c89b4222cba046dc9d9497f93db3d572166da45c720f07da815529d249bf67bfbd486dc5c2ede12e323f91350bd3d239a7556ec2532360001300f900c03449e112be2daf128d326b5da300002e80fa002e790daa5926b72b26966b7fe91c2eaf439195f337a9b5f24d105448ed37b9f2f86e0c533ab6f4b1ab1700000d00f90071ec2a9d095e293268000000"], 0xf4}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x204, r2, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x1e, 0x45, "8eedb41384180d98ab78893491dc5dc6e5fb718c8a80e7bd4b6f"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "616a2b5b2d4a8906361f8f803e367f5e5f4d32c60e29832fa79126092a689cafd7c1b836259627ff97a6"}, @NL80211_ATTR_TESTDATA={0xcf, 0x45, "a43d490a11e8f9af7658cbaf3fd9a6ba769921d1622d82567c3b4d8e396568235ec1a1c0002d33be10d69ab91ee58e903a3b124795158ff03733a4eb01e41ac4329517bad571cabb8934bc6404f7d4ba6caa45824324a24013b256faa6c677c79114b7f32f575c1fbc31c0379e44ea37bf6d29d2ab59630ca1466b306b39c59d930d7a43eb649b2bd9d342658b32f88e554a7fb2a949f6b9b8b4ba7610ab450403c0c371ffc9af7ae7d5ee0198f02853d73e352e9c6abb646c3d87b945a12fb7cf8983861a9949d249c3ab"}, @NL80211_ATTR_TESTDATA={0x34, 0x45, "84a9d279efab74ae0b39c29fd812d063102d78e2f3010506a29d078e3dddb7613e0fd2fadf0e373c2dd3079d2586e3d8"}, @NL80211_ATTR_TESTDATA={0x9b, 0x45, "230cc77aa298f3be77a0eea5fe508858cca1116bdc6694c8fa782c6af94b6189208fd4a73a4e3005f70db70909564da791a5884cf782fb82a8f3039e554c34cc926dc92f15990d540e2c29e7d304725af01adbd094df7fbbb954310848d51f9333337b34903c34b9b98035e535e35cd34082cc9ab3771e2add5dd0494d682d844376d6539f9f17b39b26016293fb3501a54a34781007dc"}]}, 0x204}, 0x1, 0x0, 0x0, 0x4080}, 0x80c1) unshare(0x46000200) 17:24:31 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 339.333808][T15529] IPVS: ftp: loaded support on port[0] = 21 17:24:34 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x21) 17:24:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1}, 0x8) 17:24:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) 17:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@empty}}}]}, 0x38}}, 0x0) 17:24:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) 17:24:35 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="000010000000000003000000090001007a6c6f77000000001c0001"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 343.294731][T15567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.368255][T15571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:24:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x408, 0x110, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="df7454fa1b3a"}, {@mac=@random="c58ba1c8a488"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'macvtap0\x00', {}, {}, 0x2}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @local, @empty}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "80266e85128fde788b2d6397ce6aa92708427d5667eadaafae470e60705a"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 17:24:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1}, 0x8) 17:24:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x28049400, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 343.498586][T15571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:24:35 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="000010000000000003000000090001007a6c6f77000000001c0001"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:24:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 17:24:35 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) socket$inet6_icmp(0xa, 0x2, 0x3a) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x100000530) [ 343.972571][T15595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:24:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x300, 0x1200, 0x30, 0x1}, 0x40) 17:24:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) 17:24:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 17:24:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={r2, r3+10000000}, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) 17:24:36 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="000010000000000003000000090001007a6c6f77000000001c0001"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:36 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) socket$inet6_icmp(0xa, 0x2, 0x3a) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x100000530) [ 344.608884][T15616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:24:36 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 17:24:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 17:24:36 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="000010000000000003000000090001007a6c6f77000000001c0001"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x24}}, 0x0) [ 345.116559][T15642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:24:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) socket$inet6_icmp(0xa, 0x2, 0x3a) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x100000530) 17:24:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) [ 345.323943][T15649] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 345.718204][T15656] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 345.782243][T15656] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 17:24:37 executing program 5: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x18, 0x4, 0x1000, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @multicast1}, {0x306}, 0x0, {0x2, 0x0, @dev}, 'bridge0\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @private}}) write(r1, &(0x7f0000000000)="f081b8b994a8bb", 0x7) 17:24:37 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 17:24:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 17:24:37 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffff"], 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff0000000018000580140002"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:24:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) socket$inet6_icmp(0xa, 0x2, 0x3a) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x100000530) 17:24:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000280)={'batadv_slave_0\x00'}) [ 346.082889][T15664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.204136][T15671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:38 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 17:24:38 executing program 5: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x18, 0x4, 0x1000, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @multicast1}, {0x306}, 0x0, {0x2, 0x0, @dev}, 'bridge0\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @private}}) write(r1, &(0x7f0000000000)="f081b8b994a8bb", 0x7) [ 346.277295][T15676] batman_adv: batadv0: Interface deactivated: batadv_slave_0 17:24:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 17:24:38 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffff"], 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff0000000018000580140002"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:24:38 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 17:24:38 executing program 5: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x18, 0x4, 0x1000, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @multicast1}, {0x306}, 0x0, {0x2, 0x0, @dev}, 'bridge0\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @private}}) write(r1, &(0x7f0000000000)="f081b8b994a8bb", 0x7) 17:24:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x42f}, 0x14}}, 0x0) 17:24:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 17:24:38 executing program 5: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x18, 0x4, 0x1000, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @multicast1}, {0x306}, 0x0, {0x2, 0x0, @dev}, 'bridge0\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @private}}) write(r1, &(0x7f0000000000)="f081b8b994a8bb", 0x7) 17:24:38 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 17:24:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010122}, 0x10, 0x0}}], 0x1, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee0c531236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb247202a782f8dfd7e12819742998104352e881b4dd6c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) [ 347.108935][T15690] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 17:24:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_buf(r2, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 17:24:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x4e70, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 17:24:39 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffff"], 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff0000000018000580140002"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:24:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd2a}, 0x10}}, 0x0) 17:24:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000340)='\x04\x00\x00\x1b\xf8mb\x00\x00\xd3\xe7J\xdd/`\xe1\x8a\x0e\x16\xe3\xda\xf3M\x96\n\xdbiW\xf8\x9dJ\x18\xa7}\xac\xc5\xfd\xf7F\x16\xc2\bv\xd5\xf8\x8d\xc8_/\xe5mC\xa9*\xc4\x04\x84\xb1\x97\xbej\x94\x1d\x88\'\x9d\x02\'\xae\xfe#\x94\x068\xcd\x9c7\x0e\xa7\x96\xd5\v\xcd\x05\x00\x00\x00\xd6\xc7\x9c\xf0x(\xaa\x80\x00\x00\x00\x00\x00\x00\x005o\x05\x04\xed\xf7g!\x15\xef\x10\x1dU\xe7\x91PL\xdc\xc6\x81\xcda\xe3jc\xc4:\xac)\x7f\xdf\\\x8c=J\x83;\xec|\x0e\x06\xa9O\xda\x04XIvC)\xc6\x0e\xbd\xb2Y\xf9B\x11.\xdb\xffK];\t\r\x94=\xec\x9f\xb8L\x89~cH\xcc\x95\x83-\xf9\xbf\xdb\xef5X\xb0\xe2\xfa\x17e\xb2~\xc3\x14p]\xde\x13|-\xae\x18\x9d\xf1\xc79-\a\xf8\x8d\x10t\xdd\x01X\xb0\xdc\xf1\xae\x1a\xae\xb9\xf0{\xbfh\"\xa7N\xf1\xa0T\xc8I\xcfK9\x86Z\'\xc0T3\x1a\x1032i\xf0h\xe6zU] \xdb\xca\x1c\r\xb8\xa8\xac(HH\x93oe;I,\x8a\xb5\xbf\xb1ri\x93\xbe\x1c\xee\xce\x8by\xee\x00\x00\x00\x00\x00\x00\x00\x00\x00\x006\x81J\xfb\x15\x06\xce\xf0\xd4\xd70\xfa\xf9\x85\xdd\xe7\x11\x9fOXK|-\x88\xf5\xaa\x14\xd7\x1a\xd4i\xa6\x82pY\xe6\xde\xcb\xe3H&)OG\x9f\xd8\xe66*\x12\x9e\x94}N\xd1\xd4\xd9B\xdd\xaf`\x9awq\xdd%i$\x15.X\xf3\x16\a\x14MB\x13\x84\x11\x03\x87i\xd70b\xfd\x0e\xef\xa4i:\xcf\x19[\xcb\x8e\xd7\xb8\x9fO+\xd6R#(q!k\x97\x0e\xd1\xb4\xdf\x17?\xff\xea\xb0\x88\x80\xe0\xe4\x80\x7fw\x99\x100x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff0000000018000580140002"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:24:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) [ 348.856529][T15750] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010122}, 0x10, 0x0}}], 0x1, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee0c531236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb247202a782f8dfd7e12819742998104352e881b4dd6c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 17:24:40 executing program 0: socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:24:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x4e70, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 17:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 17:24:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 349.187016][T15762] IPVS: ftp: loaded support on port[0] = 21 17:24:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x4e70, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 17:24:41 executing program 3: r0 = socket$kcm(0x2, 0x8000000000002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)="acbe13e466efbd3a"}, 0x38) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e23, 0x4e22}}]}, 0x24}}, 0x0) [ 349.654963][T15764] IPVS: ftp: loaded support on port[0] = 21 17:24:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x727, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x9}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 17:24:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x1f}) 17:24:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 17:24:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 17:24:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x24000844) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) [ 351.819070][ T9873] Bluetooth: hci0: command 0x0c3a tx timeout [ 353.898937][ T9873] Bluetooth: hci0: command 0x0c1a tx timeout 17:24:46 executing program 0: socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:24:46 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="640000001900050200000000000001001d0109e04f0011"], 0x64}}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000440)={{}, "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"}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:24:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010122}, 0x10, 0x0}}], 0x1, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee0c531236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb247202a782f8dfd7e12819742998104352e881b4dd6c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 17:24:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x1f}) 17:24:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 17:24:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 17:24:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="494460bbee83e11aecd3b01914d01fbf026298c6fb4b92f74a5cb3fa796f69f9110d39b744739e3079c34e6cf6fdeb8ddc5c01dc1976ed4a408afd011cd845892f61ce964b0da52bdbb14212f99ac1fc83fa8b0dea1cd736011bd6f2289c49f56e641408c344430b36bb0d5b081563a107b4c37c7b9992695457cb5fd1fdea6da9691dbc8cb2eeeffec2b8e09be2e94226b62453fd43d59bae1a27573fc2c079d14ee478179a6d0677107c132748c4fdd1b27de443492036d3b9eded9f07357a2cdf29e7e9544d761dd5e356e36b0d48474ef50adf1abbdd16389dfe870feaec"], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @private, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 354.884899][T15955] IPVS: ftp: loaded support on port[0] = 21 17:24:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x1f}) 17:24:47 executing program 0: socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:24:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010122}, 0x10, 0x0}}], 0x1, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee0c531236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb247202a782f8dfd7e12819742998104352e881b4dd6c"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 17:24:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040006}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x1f}) [ 355.970643][T16004] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 355.983814][T16001] IPVS: ftp: loaded support on port[0] = 21 17:24:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="494460bbee83e11aecd3b01914d01fbf026298c6fb4b92f74a5cb3fa796f69f9110d39b744739e3079c34e6cf6fdeb8ddc5c01dc1976ed4a408afd011cd845892f61ce964b0da52bdbb14212f99ac1fc83fa8b0dea1cd736011bd6f2289c49f56e641408c344430b36bb0d5b081563a107b4c37c7b9992695457cb5fd1fdea6da9691dbc8cb2eeeffec2b8e09be2e94226b62453fd43d59bae1a27573fc2c079d14ee478179a6d0677107c132748c4fdd1b27de443492036d3b9eded9f07357a2cdf29e7e9544d761dd5e356e36b0d48474ef50adf1abbdd16389dfe870feaec"], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @private, 0x0, 0x0, 'lblc\x00'}, 0x2c) 17:24:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:24:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 17:24:48 executing program 0: socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1602000092caa2a220fa4e53d862271e64893efc876aed1f64d1"], &(0x7f0000000040)=0x1e) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x8000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x3d, "40707b2d3d208cafeb54d1c0c50e1253774e4f2a4d1468a7d88f9cf3c630cae128934ae744330c0efcd58b93d27c6620f5cf3b8a4a9f0b6edf7cb74b00"}, &(0x7f0000000100)=0x45) socket$rds(0x15, 0x5, 0x0) unshare(0x42060480) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0x4) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1ff, 0x6}, &(0x7f00000002c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 17:24:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) [ 356.832805][T16040] IPVS: ftp: loaded support on port[0] = 21 [ 356.938744][ T35] audit: type=1804 audit(1608312288.734:53): pid=16041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/163/cgroup.controllers" dev="sda1" ino=15921 res=1 errno=0 [ 357.561934][ T35] audit: type=1804 audit(1608312289.364:54): pid=16045 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/163/cgroup.controllers" dev="sda1" ino=15921 res=1 errno=0 17:24:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="494460bbee83e11aecd3b01914d01fbf026298c6fb4b92f74a5cb3fa796f69f9110d39b744739e3079c34e6cf6fdeb8ddc5c01dc1976ed4a408afd011cd845892f61ce964b0da52bdbb14212f99ac1fc83fa8b0dea1cd736011bd6f2289c49f56e641408c344430b36bb0d5b081563a107b4c37c7b9992695457cb5fd1fdea6da9691dbc8cb2eeeffec2b8e09be2e94226b62453fd43d59bae1a27573fc2c079d14ee478179a6d0677107c132748c4fdd1b27de443492036d3b9eded9f07357a2cdf29e7e9544d761dd5e356e36b0d48474ef50adf1abbdd16389dfe870feaec"], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @private, 0x0, 0x0, 'lblc\x00'}, 0x2c) 17:24:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:24:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept(r0, 0x0, 0x0) 17:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x28, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 17:24:50 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000005ec0)={'gre0\x00', &(0x7f0000005e80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 17:24:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) [ 358.922993][ T35] audit: type=1804 audit(1608312290.724:55): pid=16089 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/163/memory.events" dev="sda1" ino=15732 res=1 errno=0 17:24:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:24:51 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 17:24:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000280), 0x2}, 0x20) [ 359.297493][ T35] audit: type=1804 audit(1608312291.094:56): pid=16106 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/164/cgroup.controllers" dev="sda1" ino=15743 res=1 errno=0 17:24:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept(r0, 0x0, 0x0) 17:24:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="494460bbee83e11aecd3b01914d01fbf026298c6fb4b92f74a5cb3fa796f69f9110d39b744739e3079c34e6cf6fdeb8ddc5c01dc1976ed4a408afd011cd845892f61ce964b0da52bdbb14212f99ac1fc83fa8b0dea1cd736011bd6f2289c49f56e641408c344430b36bb0d5b081563a107b4c37c7b9992695457cb5fd1fdea6da9691dbc8cb2eeeffec2b8e09be2e94226b62453fd43d59bae1a27573fc2c079d14ee478179a6d0677107c132748c4fdd1b27de443492036d3b9eded9f07357a2cdf29e7e9544d761dd5e356e36b0d48474ef50adf1abbdd16389dfe870feaec"], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @private, 0x0, 0x0, 'lblc\x00'}, 0x2c) 17:24:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e0000001800028004001200050016000200000005001700c3"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 17:24:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) 17:24:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:24:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept(r0, 0x0, 0x0) 17:24:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 360.787687][ T35] audit: type=1804 audit(1608312292.585:57): pid=16138 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/165/cgroup.controllers" dev="sda1" ino=16226 res=1 errno=0 17:24:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x18, r1, 0xb1d, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:24:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2}}, &(0x7f0000000000)=""/210, 0x2a, 0x135, 0x400001}, 0x20) 17:24:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 361.801415][ T35] audit: type=1804 audit(1608312293.605:58): pid=16155 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/164/cgroup.controllers" dev="sda1" ino=16130 res=1 errno=0 17:24:59 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 17:24:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:24:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) accept(r0, 0x0, 0x0) 17:24:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:24:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x11, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r1, 0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:24:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 368.222689][T16169] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:00 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000000840)) [ 368.398325][ T35] audit: type=1804 audit(1608312300.205:59): pid=16173 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028367825/syzkaller.mGFubB/166/cgroup.controllers" dev="sda1" ino=16369 res=1 errno=0 [ 368.492269][T16176] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 368.545238][T16176] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 368.575249][T16176] bond4: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 368.601860][ T35] audit: type=1804 audit(1608312300.405:60): pid=16171 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/165/cgroup.controllers" dev="sda1" ino=16374 res=1 errno=0 [ 368.657365][T16176] 8021q: adding VLAN 0 to HW filter on device ipvlan2 17:25:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 17:25:00 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f0000000480)) 17:25:00 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 17:25:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 17:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x3f}}]}, 0x54}}, 0x0) 17:25:01 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) [ 369.429687][T16221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 369.497557][T16169] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 369.526143][T16222] team0: Port device veth11 added 17:25:01 executing program 0: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x24}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0504460004103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 17:25:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001ac0)="35f9ccc2a499d3f9f3afba091ed8e7330a2ec4c0bfd9c22a91", 0x19}], 0x1}, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xed, 0x0) [ 369.910907][ T35] audit: type=1804 audit(1608312301.715:61): pid=16245 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/166/cgroup.controllers" dev="sda1" ino=16379 res=1 errno=0 [ 370.225624][T16227] team0: Port device veth11 removed [ 370.296975][T16226] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 370.355295][T16226] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 370.413522][T16226] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 370.930932][T16221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 370.991458][T16222] team0: Port device veth11 added [ 371.306282][T16251] team0: Port device veth11 removed 17:25:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:25:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0x2b8, 0xffff1f00, 0x0, 0x0, 0x328, 0x3a8, 0x3a8, 0x328, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1e8, 0x218, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'Q.931\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 17:25:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001600)=ANY=[], 0x208e287) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0xfffffe7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) 17:25:03 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="840e00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:25:03 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in6=@mcast2, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 371.520935][T16285] Cannot find add_set index 0 as target [ 371.551238][T16287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006cc0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 371.641906][T16289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.666486][T16289] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.708310][T16292] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 371.815024][ T35] audit: type=1804 audit(1608312303.615:62): pid=16286 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir222559630/syzkaller.NdN8sT/167/cgroup.controllers" dev="sda1" ino=16374 res=1 errno=0 [ 371.925000][T16330] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 371.961765][T16297] bond5: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 372.021161][T16297] bond5: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 372.045669][T16297] bond5: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 372.109503][T16297] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 372.728916][T16287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 372.784587][T16299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 372.802944][T16299] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 17:25:07 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 17:25:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 17:25:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:25:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz0\x00', 0x200002, 0x0) 17:25:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:25:07 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="840e00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 375.471884][T16359] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 17:25:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 375.660240][T16362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:25:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x78}}, 0x0) [ 375.741040][T16366] bond6: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 375.818307][T16366] bond6: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 375.868608][T16366] bond6: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 375.928595][T16366] 8021q: adding VLAN 0 to HW filter on device ipvlan2 17:25:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)) 17:25:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 376.561948][T16383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.593972][T16383] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 17:25:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 17:25:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 17:25:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="840e00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:25:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:25:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x1}}], 0x2, 0x0) 17:25:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 17:25:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 380.581577][T16446] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:25:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x10}]}, 0x1c}}, 0x0) [ 380.705409][T16450] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:25:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}, 0x1, 0x34000}, 0x0) [ 380.886946][T16453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.896330][T16453] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.942198][T16454] bond7: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 17:25:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="840e00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000d0001006d61746368616c6c00000000500e02004c0e0200480e01000a0001007065646974000000340e0280200e0200000000000000000000000000000000000000000008"], 0xe84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 381.007736][T16454] bond7: (slave ipvlan2): The slave device specified does not support setting the MAC address 17:25:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 381.076669][T16454] bond7: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 381.132967][T16454] 8021q: adding VLAN 0 to HW filter on device ipvlan2 17:25:13 executing program 0: r0 = epoll_create(0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf2c167aeae58d8c6}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 381.803651][T16499] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 382.104313][T16501] bond1: (slave bridge1): Enslaving as a backup interface with an up link 17:25:14 executing program 0: r0 = epoll_create(0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf2c167aeae58d8c6}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 382.221082][T16505] bond1 (unregistering): (slave bridge1): Releasing backup interface 17:25:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 17:25:14 executing program 0: r0 = epoll_create(0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf2c167aeae58d8c6}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 382.890106][T16505] bond1 (unregistering): Released all slaves [ 382.994162][T16506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.048361][T16508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.074836][T16508] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.109918][T16549] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:25:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 17:25:15 executing program 0: r0 = epoll_create(0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf2c167aeae58d8c6}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 17:25:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000300)=""/4096, &(0x7f00000001c0)=0x1000) 17:25:15 executing program 5: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @source_quench={0x12, 0xe0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x5ea}], 0x1}, 0x0) 17:25:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_ADDRESS={0x6, 0x1, @dev}]}, 0x48}}, 0x0) 17:25:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894c, 0x0) 17:25:15 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}], 0x2, 0x40419ed) 17:25:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) [ 383.626044][T16644] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:25:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x5, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 17:25:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 383.857566][T16652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 383.993285][T16653] bridge0: port 3(veth23) entered blocking state [ 384.009368][T16653] bridge0: port 3(veth23) entered disabled state [ 384.066496][T16653] device veth23 entered promiscuous mode [ 384.117828][T16656] device veth23 left promiscuous mode [ 384.123296][T16656] bridge0: port 3(veth23) entered disabled state [ 384.237262][T16661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.284032][T16652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.363436][T16653] bridge0: port 3(veth23) entered blocking state [ 384.372851][T16653] bridge0: port 3(veth23) entered disabled state [ 384.423895][T16653] device veth23 entered promiscuous mode 17:25:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 17:25:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}], 0x2, 0x40419ed) 17:25:16 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='syzkaller\x00', 0x3f, 0x5a, &(0x7f0000000280)=""/90, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xb, 0x10, 0x7}, 0x10, 0x57c6}, 0x78) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000540)) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 17:25:16 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x1, 0x0, 0x8, 0x4, 0x1938}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18242e2eb90069112800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x4240a2a0) accept4(r1, &(0x7f00000042c0)=@sco={0x1f, @fixed}, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x3}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x140e}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 17:25:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 17:25:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) 17:25:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}], 0x2, 0x40419ed) [ 385.119743][T16689] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 385.139952][T16691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:25:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}], 0x2, 0x40419ed) [ 385.221810][T16689] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 385.246232][T16695] bridge0: port 4(veth25) entered blocking state [ 385.256500][T16695] bridge0: port 4(veth25) entered disabled state 17:25:17 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6f90}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 385.304195][T16695] device veth25 entered promiscuous mode [ 385.341240][T16702] device veth25 left promiscuous mode [ 385.346802][T16702] bridge0: port 4(veth25) entered disabled state [ 385.560922][T16712] ================================================================================ [ 385.610403][T16712] UBSAN: shift-out-of-bounds in net/sched/cls_tcindex.c:260:29 17:25:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8917, &(0x7f0000006100)={'gre0\x00', 0x0}) 17:25:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r3}}, 0x20}}, 0x0) [ 385.653012][T16712] shift exponent 28560 is too large for 32-bit type 'int' [ 385.713708][T16712] CPU: 1 PID: 16712 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 385.722203][T16712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.732289][T16712] Call Trace: [ 385.735595][T16712] dump_stack+0x107/0x163 [ 385.739982][T16712] ubsan_epilogue+0xb/0x5a [ 385.744427][T16712] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 385.751231][T16712] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 385.757084][T16712] tcindex_set_parms.cold+0x1b/0x215 [ 385.762416][T16712] ? tcindex_alloc_perfect_hash+0x440/0x440 [ 385.768353][T16712] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 385.774626][T16712] ? __nla_validate_parse+0x2d3/0x2ae0 [ 385.780148][T16712] ? find_held_lock+0x2d/0x110 [ 385.784943][T16712] ? tcindex_change+0x1d7/0x340 [ 385.789829][T16712] tcindex_change+0x232/0x340 [ 385.794552][T16712] ? tcindex_set_parms+0x2420/0x2420 [ 385.799892][T16712] tc_new_tfilter+0x13fb/0x21b0 [ 385.804792][T16712] ? tcindex_set_parms+0x2420/0x2420 [ 385.810121][T16712] ? tc_del_tfilter+0x15f0/0x15f0 [ 385.815228][T16712] ? tc_del_tfilter+0x15f0/0x15f0 [ 385.820287][T16712] rtnetlink_rcv_msg+0x8b6/0xb80 [ 385.825263][T16712] ? rtnl_fdb_dump+0xa00/0xa00 [ 385.830068][T16712] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 385.835390][T16712] netlink_rcv_skb+0x153/0x420 [ 385.840187][T16712] ? rtnl_fdb_dump+0xa00/0xa00 [ 385.844984][T16712] ? netlink_ack+0xab0/0xab0 [ 385.849599][T16712] ? netlink_deliver_tap+0x2c4/0xc00 [ 385.854928][T16712] netlink_unicast+0x533/0x7d0 [ 385.859732][T16712] ? netlink_attachskb+0x870/0x870 [ 385.864867][T16712] ? _copy_from_iter_full+0x275/0x850 [ 385.870269][T16712] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 385.876538][T16712] ? __phys_addr_symbol+0x2c/0x70 [ 385.881602][T16712] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 385.887347][T16712] ? __check_object_size+0x171/0x3f0 [ 385.892666][T16712] netlink_sendmsg+0x907/0xe40 [ 385.897473][T16712] ? netlink_unicast+0x7d0/0x7d0 [ 385.902442][T16712] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 385.908719][T16712] ? netlink_unicast+0x7d0/0x7d0 [ 385.913690][T16712] sock_sendmsg+0xcf/0x120 [ 385.918149][T16712] ____sys_sendmsg+0x331/0x810 [ 385.922942][T16712] ? kernel_sendmsg+0x50/0x50 [ 385.927641][T16712] ? do_recvmmsg+0x6c0/0x6c0 [ 385.932267][T16712] ? __lock_acquire+0x16c2/0x54b0 [ 385.937329][T16712] ___sys_sendmsg+0xf3/0x170 [ 385.942386][T16712] ? sendmsg_copy_msghdr+0x160/0x160 [ 385.947722][T16712] ? find_held_lock+0x2d/0x110 [ 385.953479][T16712] ? __might_fault+0xd3/0x180 [ 385.958190][T16712] ? lock_downgrade+0x6d0/0x6d0 [ 385.963089][T16712] __sys_sendmmsg+0x195/0x470 [ 385.967848][T16712] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 385.972925][T16712] ? _copy_to_user+0xdc/0x150 [ 385.977641][T16712] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 385.983923][T16712] ? put_timespec64+0xcb/0x120 [ 385.988748][T16712] ? ns_to_timespec64+0xc0/0xc0 [ 385.993634][T16712] ? __x64_sys_futex+0x3c8/0x5e0 [ 385.998639][T16712] __x64_sys_sendmmsg+0x99/0x100 [ 386.003631][T16712] ? syscall_enter_from_user_mode+0x1d/0x50 [ 386.009572][T16712] do_syscall_64+0x2d/0x70 [ 386.014019][T16712] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.019951][T16712] RIP: 0033:0x45e149 [ 386.023872][T16712] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.043510][T16712] RSP: 002b:00007f6c370f3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 386.051963][T16712] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 17:25:17 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) [ 386.059965][T16712] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000006 [ 386.067964][T16712] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 386.075973][T16712] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 386.084667][T16712] R13: 00007ffe46f1d48f R14: 00007f6c370f49c0 R15: 000000000119bf8c 17:25:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x20, @fixed, 0x0, 0x2}, 0xe) 17:25:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x10001}, 0x8) 17:25:19 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0xac14143a, @dev}, 0x1c) sendmsg$rds(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 17:25:19 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20001, 0x2}, 0x10) 17:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000a004e2200000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d00000000000000000000000000000000000008000000000000"], 0x90) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'syz_tun\x00', {}, 0x1ff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 387.380512][T16712] ================================================================================ [ 387.437839][T16712] Kernel panic - not syncing: panic_on_warn set ... [ 387.444488][T16712] CPU: 0 PID: 16712 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 387.452926][T16712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.463003][T16712] Call Trace: [ 387.466299][T16712] dump_stack+0x107/0x163 [ 387.470664][T16712] panic+0x343/0x77f [ 387.474590][T16712] ? __warn_printk+0xf3/0xf3 [ 387.479215][T16712] ? ubsan_epilogue+0x3e/0x5a [ 387.484005][T16712] ubsan_epilogue+0x54/0x5a [ 387.488528][T16712] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 387.495323][T16712] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 387.501169][T16712] tcindex_set_parms.cold+0x1b/0x215 [ 387.506493][T16712] ? tcindex_alloc_perfect_hash+0x440/0x440 [ 387.512413][T16712] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 387.518690][T16712] ? __nla_validate_parse+0x2d3/0x2ae0 [ 387.524201][T16712] ? find_held_lock+0x2d/0x110 [ 387.528994][T16712] ? tcindex_change+0x1d7/0x340 [ 387.533874][T16712] tcindex_change+0x232/0x340 [ 387.538586][T16712] ? tcindex_set_parms+0x2420/0x2420 [ 387.543915][T16712] tc_new_tfilter+0x13fb/0x21b0 [ 387.548797][T16712] ? tcindex_set_parms+0x2420/0x2420 [ 387.554120][T16712] ? tc_del_tfilter+0x15f0/0x15f0 [ 387.559217][T16712] ? tc_del_tfilter+0x15f0/0x15f0 [ 387.564267][T16712] rtnetlink_rcv_msg+0x8b6/0xb80 [ 387.569234][T16712] ? rtnl_fdb_dump+0xa00/0xa00 [ 387.574035][T16712] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 387.579361][T16712] netlink_rcv_skb+0x153/0x420 [ 387.584145][T16712] ? rtnl_fdb_dump+0xa00/0xa00 [ 387.588929][T16712] ? netlink_ack+0xab0/0xab0 [ 387.593541][T16712] ? netlink_deliver_tap+0x2c4/0xc00 [ 387.598885][T16712] netlink_unicast+0x533/0x7d0 [ 387.603685][T16712] ? netlink_attachskb+0x870/0x870 [ 387.608813][T16712] ? _copy_from_iter_full+0x275/0x850 [ 387.614211][T16712] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 387.620473][T16712] ? __phys_addr_symbol+0x2c/0x70 [ 387.625514][T16712] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 387.631260][T16712] ? __check_object_size+0x171/0x3f0 [ 387.636566][T16712] netlink_sendmsg+0x907/0xe40 [ 387.641355][T16712] ? netlink_unicast+0x7d0/0x7d0 [ 387.646312][T16712] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 387.652574][T16712] ? netlink_unicast+0x7d0/0x7d0 [ 387.657534][T16712] sock_sendmsg+0xcf/0x120 [ 387.661980][T16712] ____sys_sendmsg+0x331/0x810 [ 387.666760][T16712] ? kernel_sendmsg+0x50/0x50 [ 387.671446][T16712] ? do_recvmmsg+0x6c0/0x6c0 [ 387.676063][T16712] ? __lock_acquire+0x16c2/0x54b0 [ 387.681118][T16712] ___sys_sendmsg+0xf3/0x170 [ 387.685728][T16712] ? sendmsg_copy_msghdr+0x160/0x160 [ 387.691047][T16712] ? find_held_lock+0x2d/0x110 [ 387.695833][T16712] ? __might_fault+0xd3/0x180 [ 387.700539][T16712] ? lock_downgrade+0x6d0/0x6d0 [ 387.705429][T16712] __sys_sendmmsg+0x195/0x470 [ 387.710137][T16712] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 387.715206][T16712] ? _copy_to_user+0xdc/0x150 [ 387.719910][T16712] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 387.726172][T16712] ? put_timespec64+0xcb/0x120 [ 387.730957][T16712] ? ns_to_timespec64+0xc0/0xc0 [ 387.735828][T16712] ? __x64_sys_futex+0x3c8/0x5e0 [ 387.740811][T16712] __x64_sys_sendmmsg+0x99/0x100 [ 387.745770][T16712] ? syscall_enter_from_user_mode+0x1d/0x50 [ 387.751684][T16712] do_syscall_64+0x2d/0x70 [ 387.756120][T16712] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 387.762036][T16712] RIP: 0033:0x45e149 [ 387.765946][T16712] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.785663][T16712] RSP: 002b:00007f6c370f3c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 387.794108][T16712] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 [ 387.802105][T16712] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000006 [ 387.810100][T16712] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 387.818092][T16712] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 387.826084][T16712] R13: 00007ffe46f1d48f R14: 00007f6c370f49c0 R15: 000000000119bf8c [ 387.835085][T16712] Kernel Offset: disabled [ 387.839549][T16712] Rebooting in 86400 seconds..