0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:52 executing program 3: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0x0) 23:00:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe02e, @remote}, 0x10) 23:00:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:53 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "7f81dd", 0x0, 0x2b9af9823d39bc32, 0x0, @dev, @ipv4={[], [], @multicast2}, {[@hopopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x10a, 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @ipv4={[], [], @remote}]}, @dstopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @generic={0x0, 0x0, "d6af6fb5496040ec3fbfcee02dc046bf41f6b203c89dc1e20cf57c26afd7f0ba0d901bfedf1deccad1ad15aaa6eef00df6bcb8a0cc2ae1db0107e256ad9f01"}, @enc_lim, @hao={0xc9, 0x0, @mcast1}, @generic={0x0, 0x0, "5c8edcc4a11f2a6094f67fcb0099111b8df1c3acb034e60f144021218d86007caeeec04c049b3a6cef5e9e8ab2a9a722d604e300ee1ef57fc9c3526717542330a3a67bfdfa58"}, @enc_lim]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@local]}, @fragment, @hopopts={0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "5502675e2355db906d875d681d6c83fbff7b50b2cc3c9683b973fc7b75d506b2119388115d"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra, @ra, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo]}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "af266d", 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @ipv4, [@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@rand_addr="dca9351cc6f307458cd9fb5e518ab63c", @mcast2, @remote, @mcast1]}, @hopopts={0x0, 0x0, [], [@pad1, @enc_lim, @ra, @pad1, @enc_lim, @generic={0x0, 0x0, "3af643d06a0a421eb71289619ebaf6433ec8ef95ee9b09321b8f750201c8d3af46f7e8d0b077992af9619c5ef009e593dbb0e087c770b795ce01c9caeafd0eedd209d9f1bd6283cf37cde132496e1843b99d3f80e0c08c10b66cc705c508f9d02c9c5fc9f747993105e2d7c3d880d076c74676899944e45d0e02798a5ea290939c5adfdd1d6cf2dc927fc668810f45efefb3442c7a5a9e52351cb03ea582e6741676c77292"}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @dev, @rand_addr="a64d3cb2a7b617de64feb4df9d3fab71", @loopback, @empty, @empty, @remote]}, @srh={0x0, 0x200000000000016d, 0x4, 0x0, 0x0, 0x0, 0x0, [@empty, @dev, @ipv4={[], [], @broadcast}]}, @dstopts={0x0, 0x0, [], [@pad1, @enc_lim, @hao={0xc9, 0xffffffffffffffdc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @hao={0xc9, 0x0, @dev}, @hao={0xc9, 0x0, @rand_addr="77c29572ec5a7671ddae4a5e320a45ee"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@dev, @ipv4={[], [], @loopback}, @mcast1, @local, @ipv4={[], [], @broadcast}]}], "c0ca705de1e04e01a7484dd362ccb5a6ef9a891605475de2426fda4ad199b433e381bf5173927500e0f87e804e609e7e0049ae580f0b5bb715c41b55eedd6d201c0faf92"}}}}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0xc0]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x710, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x1400000a) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)={r6, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) recvfrom$x25(r3, &(0x7f00000001c0)=""/107, 0x6b, 0x40, &(0x7f0000000840)={0x9, @remote={[], 0x1}}, 0x12) 23:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x31, 0x119, 0x0, 0x0, {0x1}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000004}]}]}, 0x24}}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xec, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe0}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000004}, 0x4010) 23:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:53 executing program 3: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0x0) 23:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe803, @remote}, 0x10) 23:00:53 executing program 5: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x8}}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x5, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getgid() sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:00:53 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000001080)=0x1c) r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r3 = openat$cgroup_ro(r2, &(0x7f00000037c0)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000003800)=0x800, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000600)={r7, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x70, &(0x7f00000003c0)={r10}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000001180)={r10, @in6={{0xa, 0x4e20, 0x40, @rand_addr="26fc565798042f4c128d50f2524f49ed", 0x2c}}, [0x2, 0x0, 0xfffffffffffffff9, 0x9, 0xfff, 0x1, 0xe33, 0xffffffffffffff81, 0x20, 0x6, 0x2, 0x2, 0x8, 0x8000, 0x4]}, &(0x7f00000010c0)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001100)={r11, 0x1000, 0x0, 0xff, 0x111}, &(0x7f0000001280)=0x18) getsockopt$bt_hci(r1, 0x84, 0x82, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 23:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xf401, @remote}, 0x10) 23:00:53 executing program 3: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0x0) 23:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000000)="fc9f90c6ebe89ef2f9a79e71084ed22d0c9d81f7d698436f7cacfe14f778520c73b6348ed0240a39d409464897692775877bfcaa1ec0e41ad49f0f8b1fb1697f69d7daa98422ee94c3", 0x49, 0x10080, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x61}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl(r1, 0x1, &(0x7f0000000740)="1f9262d652f629804155fa58e0e47bbfed63f9cd9bb8e58f31bb2e966c7f6bc069332d70df545b3a00a82556db8de8e431c13b6caa9d8025cc8a1c22d1bf4dddd3cd321cf6289c703b5e163318b8dc6e411c5a0c39df80d750166210e4ab81834e6a870716a90d8e6e6190744b33ed8384e8de449b4f18f73fcd689757bbbc671a304b9953cd42969d5f90d05443d67f82a90976ded4aed33cb257e8ef2a699cc48f294c6927047dacd1841d5e57f6e4eb138862274fa52f8091c20c78fe8860fa") pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x4, 0x8b, 0x10000, 0x8, 0x3f}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$kcm(0x29, 0x0, 0x0) shutdown(r0, 0x1) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000009c0)={&(0x7f0000000980)='./file0\x00'}, 0x10) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000a00)={0x0, 0x3, 0x81, 0x5}) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYBLOB="cc000000323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f8a057c227127684fb1b739fdea865855e07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc2"], &(0x7f0000000700)=0xd4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x70, &(0x7f00000003c0)={r10}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={r10, @in={{0x2, 0x4e24, @loopback}}, 0x7, 0x0, 0x8000, 0x4616129d, 0x400}, &(0x7f0000000280)=0x98) recvfrom$unix(r3, &(0x7f0000000840)=""/131, 0x83, 0x10000, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r11}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000180), 0x8) 23:00:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:53 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xff0f, @remote}, 0x10) 23:00:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006dcf0f4ffa7936"], 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x44000) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6erspan0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x20020) 23:00:54 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x50000, @remote}, 0x10) 23:00:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:54 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x2000, 0x800, 0x40000000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) socket$inet6_sctp(0xa, 0x5, 0x84) 23:00:54 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:00:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x1000000, @remote}, 0x10) 23:00:54 executing program 4: socket$inet_sctp(0x2, 0x4, 0x84) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x3c, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000000)="ad4333850a98f5a035c61c6753a6b6d32ecd165067372304b4771f148496095b952365fa4f0791f5be4753481d373533f42f701539855ac31e5fe09eddd71b3eddbb1edd80668c8a2f7130be7b160a04cd87bf5259aaebe0c28665d5a4e3c29334b5fcd273542ae5eca5e8b4ab7e93db44fa5823685da5841c4a470a418bf89224214ea7d642e813ded73e662cb559b2000979f193666f5ce4a30c3f8ad78687ce4b26bd5bdd91779c5e94e95022f132b69c3e30f92c6160772bc178fba82345724753db1dd126bf683e02c9d62fb981cf7a33ea9d9c7a79b7eda53be09a3083351daae8a63723533d052ae7f835a5fe86eacb", 0xf3) 23:00:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x2000000, @remote}, 0x10) 23:00:54 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:00:54 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB='\nz\"\x00\x00\x00\x00\x00\x00<', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x8, 0x2c901c2cea955327, 0x6a, 0xffffffffffff8000, 0x2, 0x0, 0x7, r6}, &(0x7f00000001c0)=0x20) r8 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r9 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) connect$unix(r9, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket(0x2, 0x3, 0x1) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000300)=0x4) 23:00:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000401000/0x4000)=nil, 0x4000, 0x300001d, 0x80000000010012, r0, 0x0) 23:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x3000000, @remote}, 0x10) 23:00:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:00:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4000000, @remote}, 0x10) 23:00:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:55 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r3}, 0x187) bind$bt_hci(r1, &(0x7f0000000500)={0x1f, r3, 0x1}, 0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r3, @multicast1, @empty}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)=0x3, 0xb89d) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r7 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 23:00:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f03000000450001070000001419002b000a00030006000000006e0000000000000000010400", 0x39}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x7fff, 0x100, 0x2, 0x8001}, &(0x7f00000005c0)=0xffffffffffffffd3) r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000200)={0x2}) 23:00:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x5000000, @remote}, 0x10) 23:00:55 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:56 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6000000, @remote}, 0x10) 23:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x100000000000025b, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000023003b5ac96ba949474529080000000000a5830000000400002c"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c000000320029080000000000000000050000000800110080000000"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x4, {{0x1, 0x1}, 0x1}}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 23:00:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x9effffff, 0xfffff000}, [@typed={0x10, 0x3a, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom(r1, &(0x7f0000000000)=""/182, 0xb6, 0x2, &(0x7f0000000200)=@caif=@rfm={0x25, 0xb3, "97dbac93f50e087834846271e4f95a7b"}, 0x80) 23:00:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x7000000, @remote}, 0x10) 23:00:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x8000000, @remote}, 0x10) 23:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0xf, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x10, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x9000000, @remote}, 0x10) 23:00:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x60000000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="01000000000000000000110000000400090042a4b697938b68bc13e39a7f813299966c7cdc7c8f5d0fdb6b14d1e763d71eff0b13f74700e672b2c500e8bb357ffe10da7ad2b8d1dc5a548a8cb29236e73830bdcaf627ecf1c5f26b789a944824c27bbcd2e7999e7ed4878fe2632d12921acbb7a6530401e2b85bb7ab0957bd5e246cc64fb4a04f2ce9511b980d9dac00cc951f1d5540390cd0c85144ac6bbc3bfacf7ee37b438618ed"], 0x18}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='\x02 \x00\x97\x00', 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000100), &(0x7f00000001c0)=0x2) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="6e66eee36d55338aef243400d1"], 0x1}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000040)={0x100, 0x5, 0x8001, @remote, 'eql\x00'}) r3 = accept$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{}, [@netrom, @remote, @netrom, @rose, @remote, @default, @default, @null]}, &(0x7f0000000180)=0x48) recvfrom$netrom(r3, &(0x7f00000001c0)=""/216, 0xd8, 0x2, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r4 = accept$netrom(r3, &(0x7f00000000c0)={{}, [@netrom, @remote, @netrom, @rose, @remote, @default, @default, @null]}, &(0x7f0000000180)=0x48) recvfrom$netrom(r4, &(0x7f00000001c0)=""/216, 0xd8, 0x2, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) epoll_create1(0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x9, 0x4) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r9, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00082abd7000fadbdf25018000003800050008000100696200001400020008000200800000000800030009000000080001006962000008000100657468000800010075647000"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)={0x1a0, r10, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x68f}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbce7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20044106}, 0x40000) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000340)=0xfffffffb, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 23:00:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x9effffff, 0xfffff000}, [@typed={0x10, 0x3a, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom(r1, &(0x7f0000000000)=""/182, 0xb6, 0x2, &(0x7f0000000200)=@caif=@rfm={0x25, 0xb3, "97dbac93f50e087834846271e4f95a7b"}, 0x80) 23:00:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x23, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xa000000, @remote}, 0x10) [ 308.255218][T15347] IPVS: ftp: loaded support on port[0] = 21 23:00:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0xc0, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x9effffff, 0xfffff000}, [@typed={0x10, 0x3a, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom(r1, &(0x7f0000000000)=""/182, 0xb6, 0x2, &(0x7f0000000200)=@caif=@rfm={0x25, 0xb3, "97dbac93f50e087834846271e4f95a7b"}, 0x80) [ 308.626616][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.632878][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe000000, @remote}, 0x10) 23:00:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) listen(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000003ec0)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r2 = socket$isdn(0x22, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) accept4(r2, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x40, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYBLOB="cc000000323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f4838498500000000c5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b80c731fd4e44a3ffca6ecf72a2d0b60fd0356314445bf7317b3dc292cfab86ac199e"], &(0x7f0000000700)=0xd4) sendto$isdn(r4, &(0x7f0000000240)={0x2, 0x81, "26ff6408528b3ade4dd760dd51539375f342daf96aeea565ed11e45cba88f20ce76b2409980efd9e7432dbe6898e3071b50e3d794abdf984305c39e77b8ec36b1f370b75a1299c2d4e47d854cf636ffc32e24b77bd2aa0af0b4be07624752aa2df732922b4a2700eccc32515194bd32df71d035404198f5824e0795390202cdd56acfbcedd6039c0973868ac968a6d56ffc56ecfaba04db3553546575ca9b94ea998bbb8946870e1970e501670b31566604d55a002031b875de1d6705be352506df066920623661776c9f79d68738218b33b9a2319d4d4fc83da0a6a3393295c886f919bafae056ef44d770c45cffe91ed79de30b53caa013d3d1768aceda4"}, 0x107, 0x1, &(0x7f0000000000)={0x22, 0x6e, 0x58, 0x0, 0x47}, 0x6) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x16, 0x0, 0x300) 23:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0xec0, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:00:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x18020000, @remote}, 0x10) 23:00:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x9effffff, 0xfffff000}, [@typed={0x10, 0x3a, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom(r1, &(0x7f0000000000)=""/182, 0xb6, 0x2, &(0x7f0000000200)=@caif=@rfm={0x25, 0xb3, "97dbac93f50e087834846271e4f95a7b"}, 0x80) 23:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x33fe0, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) [ 309.723388][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:00:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x20000000, @remote}, 0x10) 23:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x20000030, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 310.493082][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x73) recvmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) shutdown(r1, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)={r5, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) setsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000000)=0xffffff56, 0x4) 23:01:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x3c000000, @remote}, 0x10) 23:01:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:01:00 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='h\x88getl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4\x1d<\xcd2r\xd4;\x82\xd0es\x00', 0x275a, 0x0) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x0, 0x10, r0, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0xff78) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="01ffff005d27e910fd771ea6062c9e716c8ab80a75b97419889a6894b336520b11201533d8d1c3237058eabf3da1cb1c02735f8771159d935d383a66192b32eddcd1b458e779550504a8d5bb7afb85950e9faea77e6a2563f6c43e350d4016a09284f9e708fb60aa5cdae297d55d4b3b0bd9b06531fb9066a453fc03dd9c75c306a088f2fb2c077c603bcdb39a3f8a5f81deabb100a983552a126d557b759b00f72f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x70, &(0x7f00000003c0)={r7}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r7, 0x101}, &(0x7f0000000200)=0x8) write$cgroup_int(r3, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000300)={0x0, r5, 0x40, 0x0, 0x0, 0xff}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) splice(r1, &(0x7f0000000380), r8, &(0x7f0000000640), 0x8, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'bcsf0\x00', {0x2, 0x4e24, @rand_addr=0xa30}}) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000140)=0x4, 0x4) 23:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x7ffff000, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0xfffffdef, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:01:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x3f000000, @remote}, 0x10) 23:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x3, 0x3, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000001240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa6080000}, 0xc, &(0x7f0000001200)={&(0x7f0000000140)={0xffffffffffffff9c, 0x0, 0x4, 0x70bd22, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'rose0\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x98, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)={r5, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r7, 0x710, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x4818014}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x1c, r7, 0x98, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001000}, 0x20000000) 23:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0xf, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0xf, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x40000000, @remote}, 0x10) 23:01:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) 23:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x44, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) setsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000640)="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", 0x1000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e29, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0, 0xffffffffffffff50}, 0x5}], 0x1, 0x20000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000080)={0x8d73a256500d783, 0xd, "cb95c7dbc8e2691021e5367bb3"}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x8, 0xfde4) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) 23:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x6b, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x40020000, @remote}, 0x10) 23:01:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)={r6, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) sendto$inet6(r3, &(0x7f0000000600)="8b0c1105d974b8c95b1161582101de1ff269ba552c1267abd93bea57317845103daa84ad74ac01af940a737ee927896ca10f6a8fa9b75e5b725e539cf972124adc8690acfdc71b1019c4b5a90aba476b9dbf10dac6f867b9833e57e45cd2701d805b7e44a2e937a9f2cf6ce91529db2251cf7b5d2c55e4a2ad8c8e0bd943c95d5a066a3a0c602c14406c22c6c7a2041587cc4bfc27254a292e02accdaa90f90ab60b2e6ea1c9e9bb675d10c141180ad3a4dbe4f000d9b40e6458b3254e2a9001282f210afd6cda7966", 0xc9, 0x8004, &(0x7f0000000180)={0xa, 0x4e24, 0xfffffff9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf373}, 0x1c) r7 = accept4$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x889b43e769b40139) accept4$llc(r7, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x10, 0x800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0xc0, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x48000000, @remote}, 0x10) 23:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x200002e8, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v2={0x2, @aes256, 0x4, [], "5969a02233b01592cd9a878dcbc3f292"}) [ 311.842901][T15534] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 23:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0xfffffffffffffec7}], 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @empty}, {0x1, @random="9934968b0f65"}, 0x20, {0x2, 0x4e24, @broadcast}, 'veth1_to_team\x00'}) 23:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0xec0, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x7ffff000, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4c000000, @remote}, 0x10) 23:01:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800240000000000"], 0x38}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x25dfdbfb, {0x0, r2, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, '\xe1\xfd\x00'}, {0x3d9}}]}, 0x38}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'bro\x02\x00e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0x20, 0x1, 0x3b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYPTR=&(0x7f0000001280)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRES16=0x0, @ANYRES64, @ANYBLOB="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", @ANYPTR, @ANYRESHEX=r3], @ANYRESDEC=r6, @ANYPTR=&(0x7f0000001140)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYRESOCT=r0], @ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="d56915375fc65203877eb8ae837be8a70b65e825f336de216a75818c57e10ab30163ae1b35b0788d44bb8ad2c93429e9541807a532f941e99e837a21b09b3e518bec797e3d85c89963b174f7369362311fee7de2683b68692660031a41c73c0bc54b14e5f21cec4847928f813cafa2f9023b4f1143c7e37af3f7e4cadc05af541a8c186418821e628db4114daebc4278043c2d1cb2049add25fe87c7f096349dfbfb7b376a0e72647d1b3f175f3d2644797e306c402d4557102ba3dfda72378aa3e6f49cc7e02e55c00ce657", @ANYRES16=0x0, @ANYRES64=0x0]], @ANYRES16, @ANYRES16, @ANYRESOCT=r0, @ANYRES32, @ANYRESDEC=r7]}, 0xb3) 23:01:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x40d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x28}}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x8, 0x48001, 0x1, 0x4, 0x4}, 0x14) 23:01:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x509, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) [ 312.392726][T15577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x68000000, @remote}, 0x10) 23:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0xf, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 312.517952][T15583] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 312.557961][T15583] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x2, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 312.567812][T15584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) [ 312.619838][T15593] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:01:02 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000080)="0c0528fad4fcdb62785ce09e8f00f835c3768c1569c4006cf1608fe0f5e4d4e8343cf871202b68495fe217a9759062c75966f0f6dd0af2b26d26c33a5a31dde4c044d108d7a6e990288b10f5db977a71b74b245051ff7a21df8f1c76ab522c1882aab9e7361fb10101d4778b979a3bbe04b08dcab4eef351e2f50832cc000c692f0b83abb50229c6013a7a22a778f43a5a84ad9eadf68a471358281a6cdb25f6f4d59586bd591ecc4296c4316637ff4addad7885569d3e3539c889aa25", 0xbd) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'rose0\x00'}) [ 312.672043][T15593] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 23:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x26, 0x1, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6c000000, @remote}, 0x10) [ 312.786670][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.792629][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000000a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{}, {}]}) writev(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010703000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 23:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x3, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0x0) [ 312.899386][T15613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:01:02 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x0) socket$tipc(0x1e, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f0000000100)="9320000000f8ffff1f0000", 0xb, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) pipe(&(0x7f0000000400)={0xffffffffffffffff}) accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c46000000000c00000000000000000000000000000000000000380000000000000000000000000320000000000000000014f000000000000000000000000007000000000000000000000000008000000000000000000000d2e203765f5a12685a43c8c49cf938ac7a4d3b6c90c416b01ca24045cd5473a1f456248201179a795af23a499dcd7d"], 0x58) write$cgroup_int(r3, &(0x7f0000000040)=0x6, 0x12) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff, 0x300000000000000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, 0x0, 0x0) 23:01:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x74000000, @remote}, 0x10) [ 313.024392][T15625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x4, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x2, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) [ 313.666615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.672523][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:03 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r5}, 0x187) bind$bt_hci(r3, &(0x7f0000000500)={0x1f, r5, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'ve\x00L?\x00', r5}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000040)=0x8001, 0x4) getpeername$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendto$inet6(r0, &(0x7f0000000180)="d4faa9a1e10360559c6d11d9d6845e5a028c6cada0280216bc269611129f9ae587bd359a24a26e69d7b69806661e913365b8191f4817564d042720ec16a0c006662c52f898e0c9c079fdfe1f946044d35071d46de772b05a1628db9e56388ef2fbaec523de067858ea7315742ed874", 0x6f, 0x20008810, &(0x7f00000000c0)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x19}, 0x2574185a}, 0x1c) socketpair(0x5, 0x40005, 0xc, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000000840)=[{{&(0x7f0000000280)=@ll={0x11, 0x18, r7, 0x1, 0x1, 0x6, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)="1a94f08e4337f202bb45d56dea75036dfdaa7d25d0c9cd3e9012fdd3b6698a4b1d24656b9c789cf8b8187c88e8109e3385ac3dbcbe9f9d80fed18479e5185a47af5f1029757eb7b2335771e0db99717200d302a2850cd4a3117de0033534a06d062ddf06de585a378eb6c8f90204cf8c9026b7a30cadd90a4c20f4bd4711ae3bec26e1895fcd586af2d374db9e594478cee168e6ee2836ffca3077c41414eb8edffafeeb5714f13144247ad45b4aba05fc6ac583cf17c29a66ca9481f4ec139013ca083680d3dfe224033d53aacbd9520b59f2237a35ef012f7880ad956cec7b26a1cfa810a39b3f5019cd08ad", 0xed}, {&(0x7f0000000400)="c635bea2f149e7db683ca32ce36bed9d64e7d5e963d4222e6e41c069b7d951a94724db6bd278e073be0cb830e2e09d99e49dcd53c81104f3a7a84089eb76a24bed5f3726a286f6cd6fdd2d4239aa8971b0f0e0dd72c0d7994fb39fb2c48de0279575d91996f247ea79d2bc3e9c5bbf24f4ed6b2f91eaf7ae7533e49278ae8077eaf05f27dbb4ebf3db458d672dbe563f40afc9e1653d889eae720b882e65ec6f592f72fac99dd85b6355167e4e0d844a820e215545f4b1f9eaa48f1c1f5155173aa9206e4303701f2f", 0xc9}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2f0}}], 0x1, 0x8000120) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xdc2) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a0007000800005d14a4071fe438883c5521d1", 0x39}], 0x1) 23:01:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x8, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 313.779160][T15650] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x5, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x7a000000, @remote}, 0x10) [ 313.926871][T15656] IPVS: ftp: loaded support on port[0] = 21 23:01:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0xffffff1f, 0x0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x6, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x91ffffff, @remote}, 0x10) [ 314.492840][T15683] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 314.509391][T15682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x8, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 314.573413][T15688] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 314.587006][T15692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:01:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe02e0000, @remote}, 0x10) [ 314.775169][T15700] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 315.005027][T15657] IPVS: ftp: loaded support on port[0] = 21 23:01:04 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r5}, 0x187) bind$bt_hci(r3, &(0x7f0000000500)={0x1f, r5, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'ve\x00L?\x00', r5}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000040)=0x8001, 0x4) getpeername$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendto$inet6(r0, &(0x7f0000000180)="d4faa9a1e10360559c6d11d9d6845e5a028c6cada0280216bc269611129f9ae587bd359a24a26e69d7b69806661e913365b8191f4817564d042720ec16a0c006662c52f898e0c9c079fdfe1f946044d35071d46de772b05a1628db9e56388ef2fbaec523de067858ea7315742ed874", 0x6f, 0x20008810, &(0x7f00000000c0)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x19}, 0x2574185a}, 0x1c) socketpair(0x5, 0x40005, 0xc, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000000840)=[{{&(0x7f0000000280)=@ll={0x11, 0x18, r7, 0x1, 0x1, 0x6, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)="1a94f08e4337f202bb45d56dea75036dfdaa7d25d0c9cd3e9012fdd3b6698a4b1d24656b9c789cf8b8187c88e8109e3385ac3dbcbe9f9d80fed18479e5185a47af5f1029757eb7b2335771e0db99717200d302a2850cd4a3117de0033534a06d062ddf06de585a378eb6c8f90204cf8c9026b7a30cadd90a4c20f4bd4711ae3bec26e1895fcd586af2d374db9e594478cee168e6ee2836ffca3077c41414eb8edffafeeb5714f13144247ad45b4aba05fc6ac583cf17c29a66ca9481f4ec139013ca083680d3dfe224033d53aacbd9520b59f2237a35ef012f7880ad956cec7b26a1cfa810a39b3f5019cd08ad", 0xed}, {&(0x7f0000000400)="c635bea2f149e7db683ca32ce36bed9d64e7d5e963d4222e6e41c069b7d951a94724db6bd278e073be0cb830e2e09d99e49dcd53c81104f3a7a84089eb76a24bed5f3726a286f6cd6fdd2d4239aa8971b0f0e0dd72c0d7994fb39fb2c48de0279575d91996f247ea79d2bc3e9c5bbf24f4ed6b2f91eaf7ae7533e49278ae8077eaf05f27dbb4ebf3db458d672dbe563f40afc9e1653d889eae720b882e65ec6f592f72fac99dd85b6355167e4e0d844a820e215545f4b1f9eaa48f1c1f5155173aa9206e4303701f2f", 0xc9}], 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2f0}}], 0x1, 0x8000120) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xdc2) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a0007000800005d14a4071fe438883c5521d1", 0x39}], 0x1) 23:01:04 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000001c0)=0x7b07555f, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x4e1f, @remote}, {0x306, @dev={[], 0x1a}}, 0x2, {0x2, 0x4e21, @multicast1}, 'syzkaller1\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000240), 0x26e) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x1840}, 0x235, &(0x7f0000000380), 0x1000000000000060}, 0x0) 23:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x9, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x2, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe8030000, @remote}, 0x10) 23:01:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x3, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 315.492336][T15729] IPVS: ftp: loaded support on port[0] = 21 23:01:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xa, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe99cffff, @remote}, 0x10) 23:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000040), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000016275d959da58cf980000000010000010010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaa9ffe9020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r3, 0x89f1, &(0x7f0000000740)="c677ed708fdf81e98df9b6503c7e5736f28ea9747ddc82fca004e331141284a47372f83cbdf821384810d63182f77947773343675306f81809c6f015dc0f8d242db8da0e2ec019e86fd4c59518ae5da31d8ed07c6badc8313124db213c27ed0ef9ba7bacd2877d1bab4e1c353d43bef1c2cdf9726ae29b5e4e617e3fd103c0d05eef3d469aa858623c7e28b68a51e6c66da1b8c522b4610d1af32d828133f34852075e1b5ef181089781d1c694b79fa79ec7077135c9a47b4beba2c50ad7fec743184a55ce1c137da1901d535e7631e15acccab3f3277f473341b52cef5809e1e6a17b7c") r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)={r6, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000240)="b4316a9bff79007ebfeefa411d910690e0a9d82f1ad0d493380a67cf6fc1c4ac5ac294449dc20dc42770bf71b4288a82f724b3dfeb970313489ecdec0497794c76dbedf7f22580f7f4e0cf9ffa86", 0x4e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r11 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000880), 0x40000) sendmsg$TIPC_NL_LINK_SET(r11, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x98, r10, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xfffffd3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x367, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa425}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x222}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x3}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000600)={r12, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x70, &(0x7f00000003c0)={r15}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r15, 0x3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={r16, 0xffff, 0x5}, 0x8) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x76ed6db520244775}, "9a1f676868a7cbb2", "1383d4931774210d355ea0604f7f8cd8", "f2827123", "56a7682744446869"}, 0x28) 23:01:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xf4010000, @remote}, 0x10) [ 316.146701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.153909][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff071e000000450001070300001419001a0012000200040001000a002500"/57, 0x39}], 0x1) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x9, 0x4) 23:01:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xb, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfeffffff, @remote}, 0x10) 23:01:06 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x24ba1dc0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0xa, 0x0, 0x84) connect$inet(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 23:01:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xc, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x1c, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xff0f0000, @remote}, 0x10) 23:01:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x6c, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xffff9ce9, @remote}, 0x10) 23:01:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x5, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)={r5, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r1}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 23:01:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0xea02ffe0, 0x0) readv(r1, &(0x7f00000002c0), 0x0) 23:01:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xffffff91, @remote}, 0x10) [ 317.311528][ T26] audit: type=1800 audit(1569538866.792:95): pid=15821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="rdma.current" dev="sda1" ino=16785 res=0 23:01:06 executing program 4: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nC\xe9\x00\xd4\x1c\x00', 0x4}, 0x18) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8, &(0x7f0000000040)="8f34f41ae031203a3f7606f4c3da1f2fc7405fc0cac206ae4f0000000000000018000000") 23:01:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x20b, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffe, @remote}, 0x10) 23:01:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x64, 0x0, 0x0, 0x8604}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2cd]}, 0x48) pipe(&(0x7f0000000100)) 23:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x300, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x10, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) shutdown(r0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x1800) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000140)=0x3, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r3) socket$inet(0x2, 0x3, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000007f000000000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800040000000000"], 0x38}}, 0x0) ioctl(r7, 0xa0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:01:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x5000000000000, @remote}, 0x10) [ 317.826641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.832473][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:07 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xa8) socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x1, @random="e3b63dc3ab30", 'lapb0\x00'}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000001c0)={0x1, 0x5, 0x0, 0x10000, 0x20, 0x7f}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f60000006f9083262cfd691f"], 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r1, 0xf, 0x2}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 23:01:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x100000000000000, @remote}, 0x10) 23:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x11, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xb02, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf00, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x12, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 318.188133][T15896] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 1 (only 16 groups) 23:01:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x200000000000000, @remote}, 0x10) [ 318.314569][ T26] audit: type=1804 audit(1569538867.792:96): pid=15899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/255/memory.events" dev="sda1" ino=16929 res=1 23:01:08 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922", 0x23, 0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="51e97f7b"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 23:01:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x1c00, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x13, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 319.127987][ T26] audit: type=1804 audit(1569538868.612:97): pid=15896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/255/memory.events" dev="sda1" ino=16929 res=1 23:01:08 executing program 5: r0 = socket$inet6(0xa, 0x200000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0xa8) socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x1, @random="e3b63dc3ab30", 'lapb0\x00'}}, 0x80) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000001c0)={0x1, 0x5, 0x0, 0x10000, 0x20, 0x7f}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f60000006f9083262cfd691f"], 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r1, 0xf, 0x2}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 23:01:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x300000000000000, @remote}, 0x10) 23:01:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x4000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x14, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:08 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922", 0x23, 0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="51e97f7b"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) [ 319.191073][ T26] audit: type=1804 audit(1569538868.672:98): pid=15897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/255/memory.events" dev="sda1" ino=16929 res=1 23:01:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x6c00, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x60, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x400000000000000, @remote}, 0x10) 23:01:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x500000000000000, @remote}, 0x10) [ 319.583008][T15964] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 1 (only 16 groups) [ 319.671359][ T26] audit: type=1804 audit(1569538869.152:99): pid=15964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/256/memory.events" dev="sda1" ino=16913 res=1 23:01:09 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0xf965, 0x4) write$binfmt_elf64(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="ab864b87c27ca1964e9a95aec7709d0b8fcc722de210c04644c65f9333952418bb8587c1270fdfd996eca7cacbf81badeb2d9cbd7216791c5c5bf1e203a0a817e6be2654f3dce1db73f171c8de0ac9fec88d5b9389128617d717763821ea08522969bf45a65b9c6ac3dfe61391f848794b8f6a2dcf7b229105470bf6adc4186b2d33af4d5c1132f72ca342efeb6714b926f814391d0184f22593f23c67601ac2f50797368699a2b0edbf1c637dcc1b444f357f807cc91774c89e8c18a549a2935f8c6cb7066ff628323cd215507a506f40", 0xd1}, {&(0x7f0000000380)="f4c1e20801916cffacd591ad6f03e00aaa5018ad43f0c24e5bb1f1d7e73118ea4eff574100868d6db852cf4995e0b4f3f44c54ff5bd48f789c78312bf9bcf8aaa79f8ed04a36a9278c1e6e88f38e2fc4cb8b686e67c9774b47dd12188f098efd02bdc74217af2443fd341a97c6a99b0561cd173f690906a36d5d7787117cdaf292148b8100cb6d24065b38f018e384248d169cc5da82fb7afe51", 0x9a}], 0x2}, 0xc891) bpf$PROG_LOAD(0x5, 0x0, 0x3c3) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) poll(&(0x7f0000000480)=[{r3, 0x408}], 0x1, 0xffffc671) 23:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x200000a5, &(0x7f0000000640)=ANY=[@ANYBLOB="857f6929b64c00000005003c97a7460000540000eb0dd4640f95000000000000009ce7b7c27656596f9209c4cc40600b13d05bbbb26ff71d889c61275c5970a511efd0bb6cc6dcf5455e42372334dbe764f15c2069d0ece2e8bdff9285e63a389467b6c225e5d88a9194cd1f9b20970af6679d14efea07cea1577b04a63e7fa508a94f58901fba7039a29b971be31f8ac2fc1b90b660d4b16a9f6b87b41341002f48b14c69e0c9f493237f2f6e3f1936c3901a073e75804ee1583ba9c28630c83497f598565fe2ce7c1cd547113f19cc3897b4edbd5b184ee81a"], &(0x7f0000000140)='GPL\x00', 0x1, 0xffffffffffffffe2, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe}}, 0x48) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) epoll_create(0x29cb396c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r4 = socket(0x0, 0x3, 0xfe) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = accept4(r2, 0x0, &(0x7f0000000300), 0x80800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000400)=0x10001, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000240)={r5}) 23:01:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x300, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x600000000000000, @remote}, 0x10) 23:01:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x3e8, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x34000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x700000000000000, @remote}, 0x10) 23:01:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f0000000080)='5', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f623448") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="d1000000990671499acaf04551d92fe700bdfcf7b7c744000007003068da4174fbe113b6daa9c36f68fec3cfaa44666cde0a4385cdae72a4f80b8c49aad82526d62df448a542e71c000084cf2321b2d315d28101705f4c20cb00002052c722c35409462e5e4d55ab9e10"], 0x6a) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xc0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xd, 0x0, 0x0, 0x0, &(0x7f0000000740)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000780)={0x1, 0xb, 0x6, 0x6}, &(0x7f00000007c0)=0x7e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=0x100}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r2}, 0xc) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00082abd7000fedbdf25090000003800050008000100696200001400020008000200800000000800030009000000080001006962000008000100657468000800010075647000"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r8, 0x710, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914720afec7108acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb6"], 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r9, r7, 0xf, 0x2}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) r10 = getpid() write$cgroup_pid(r9, &(0x7f0000000600)=r10, 0x12) write$cgroup_pid(r0, &(0x7f0000000940)=r10, 0x12) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000600)={r11, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 23:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x400300, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x500, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x800000000000000, @remote}, 0x10) 23:01:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf0ffff, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000040)="a2972bf4a8d539592307b79520c4337c5bd44cbe44e55259625f335bd4398073170b4eb9edc59795afff", 0x2a) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000000)={'rose0\x00', 0x4}) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'io'}]}, 0x4) 23:01:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0xf965, 0x4) write$binfmt_elf64(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="ab864b87c27ca1964e9a95aec7709d0b8fcc722de210c04644c65f9333952418bb8587c1270fdfd996eca7cacbf81badeb2d9cbd7216791c5c5bf1e203a0a817e6be2654f3dce1db73f171c8de0ac9fec88d5b9389128617d717763821ea08522969bf45a65b9c6ac3dfe61391f848794b8f6a2dcf7b229105470bf6adc4186b2d33af4d5c1132f72ca342efeb6714b926f814391d0184f22593f23c67601ac2f50797368699a2b0edbf1c637dcc1b444f357f807cc91774c89e8c18a549a2935f8c6cb7066ff628323cd215507a506f40", 0xd1}, {&(0x7f0000000380)="f4c1e20801916cffacd591ad6f03e00aaa5018ad43f0c24e5bb1f1d7e73118ea4eff574100868d6db852cf4995e0b4f3f44c54ff5bd48f789c78312bf9bcf8aaa79f8ed04a36a9278c1e6e88f38e2fc4cb8b686e67c9774b47dd12188f098efd02bdc74217af2443fd341a97c6a99b0561cd173f690906a36d5d7787117cdaf292148b8100cb6d24065b38f018e384248d169cc5da82fb7afe51", 0x9a}], 0x2}, 0xc891) bpf$PROG_LOAD(0x5, 0x0, 0x3c3) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) poll(&(0x7f0000000480)=[{r3, 0x408}], 0x1, 0xffffc671) 23:01:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x900000000000000, @remote}, 0x10) 23:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x1000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x600, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:11 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0xf965, 0x4) write$binfmt_elf64(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000200)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)="ab864b87c27ca1964e9a95aec7709d0b8fcc722de210c04644c65f9333952418bb8587c1270fdfd996eca7cacbf81badeb2d9cbd7216791c5c5bf1e203a0a817e6be2654f3dce1db73f171c8de0ac9fec88d5b9389128617d717763821ea08522969bf45a65b9c6ac3dfe61391f848794b8f6a2dcf7b229105470bf6adc4186b2d33af4d5c1132f72ca342efeb6714b926f814391d0184f22593f23c67601ac2f50797368699a2b0edbf1c637dcc1b444f357f807cc91774c89e8c18a549a2935f8c6cb7066ff628323cd215507a506f40", 0xd1}, {&(0x7f0000000380)="f4c1e20801916cffacd591ad6f03e00aaa5018ad43f0c24e5bb1f1d7e73118ea4eff574100868d6db852cf4995e0b4f3f44c54ff5bd48f789c78312bf9bcf8aaa79f8ed04a36a9278c1e6e88f38e2fc4cb8b686e67c9774b47dd12188f098efd02bdc74217af2443fd341a97c6a99b0561cd173f690906a36d5d7787117cdaf292148b8100cb6d24065b38f018e384248d169cc5da82fb7afe51", 0x9a}], 0x2}, 0xc891) bpf$PROG_LOAD(0x5, 0x0, 0x3c3) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) poll(&(0x7f0000000480)=[{r3, 0x408}], 0x1, 0xffffc671) 23:01:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0x0) 23:01:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xa00000000000000, @remote}, 0x10) 23:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x2000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x900, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0x0) 23:01:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe00000000000000, @remote}, 0x10) 23:01:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x1000800fe) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 23:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x3000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0x0) 23:01:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xa00, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4000000000000007}, 0x1c) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082abd7000fedbdf25090000003800050008000100696200001400020008000200800000000800030009000000080001006962000008000100657468000800010075647000f1e19b3d60c37cc26df8c23d94b9e79be83d911e5c00a88505edd6d0c9bf7a9ae1867270dfb8aa4a52654b871b1cfd48c75a93771aade7407be0f0183bd050c1e97f7c5aeca0d14ad2a84abec3bdb45501e5597c34c00f4791e15b00b749cf3f9311b2ecc71decfc6ffbe8f0b8397d65a0d76d35e3a8f34f90fbc29c82b8ae6807d7f4964bf07dbec0b054afdda628879757da052f9cf504d146663468ddbc2a0f76cf5282a03c7d20e57fadd7181023f41f2374642e1428e3fccc8887e65a21287102ddce96b1cc1a07c7aa08a987b241a3f0b0884ef687d561e46d1d3c36dfb51229aaac3654781b5c"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) setsockopt$inet6_int(r1, 0x29, 0x27, &(0x7f0000000000)=0x6, 0x4) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@ethernet={0x6, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:01:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x1802000000000000, @remote}, 0x10) 23:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xb020000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 23:01:12 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000140)=0x80) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x18, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x10000000000000ad}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f60000006f9083262cfd69"], 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000280)={0x1e3, "74a852"}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000029c0)={0x14, 0x23, 0x845, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000f00)=@rc, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000780)=""/5}, {&(0x7f0000000f80)=""/23}, {&(0x7f0000000fc0)=""/10}, {&(0x7f0000001000)=""/73}, {0xffffffffffffffff}, {&(0x7f0000001080)=""/14}], 0x0, &(0x7f0000001140)=""/244}, 0x6}], 0x31, 0xa, 0x0) 23:01:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xb00, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x2000000000000000, @remote}, 0x10) 23:01:12 executing program 4: r0 = socket(0xa, 0x5, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000840)=0x4, 0x4) socketpair(0xa, 0x2, 0x73, &(0x7f0000009fc0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$sock(r1, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)="6585bb28d792eb6aeab68db7", 0xc}, {&(0x7f00000000c0)="fed72097079886becb172c5a778b249b8b32f7e0b67f897084a699a0480d9472fa9609723702880066df04481175e2cde781de0f4f4208fea09a947ea9bfaca32840dca959b16ad35d90e6c6189045074e62741ee4e8e68697ca10df4386bc79c8df450a60801ec9b6fa03a83773b22f09d17d1baf7ff71c88da3b552fcffab40ef1829e7b6055f29a3dd2c6a64eebd5df92ebe4af262b42f2fb4358e8a540084f4094743a1e1a27dcdd9370cd59ed1e308144de7d778bc26373494ca2672d2b62b418c12479e730", 0xc8}, {&(0x7f00000001c0)="1bb90935b03da7208d116a9b152d124f203170f2529c0115ec6c2fdb70dd39cfa78a6aba266ef642738413764de51f7b093f53466bc58e27d71018f2ed38d93a6d9aa18d2c8b971da85be8b6e0f437d5b2251708e9b51a399fcec4604661a5f99b2d830a8f74579d2ad1707bd9c6415a9b6781edea6a38fb18e7806119e512c659a2986db0d25a319a0ced5b8130344eeba18ecd3531e07c53c207b477fcd5b8ee6c10c1941b946fa7c7d4a41f5332b5407eb6c719db03bfe89e5200e71f45a2570102196ea97eca534497f96fe207", 0xcf}, {&(0x7f00000002c0)="af0d98872c443f4d633da2636e7bf7ae8605906645a08a086888184e8978b62ba43e2ff84cb334748a273de552b8d1bc98402ac0587b14b44e16b0185431d51474259f1d415a1c82870571d458ee7567832af4ffd465e3d3e451b12cf273061cca6f0077e34c5aff32b241d0f708b21caa48450569e3c08340749531db63abf025e518e4612093d576aaa850c56389b77688535c61f46bd00713e991d0ca808d930af3f3a03067b52e3020126d6223437db3fa50eff424f07a6bcc049ba07ec313606b88f3f2393292ac27985c8ec576c52a586729c032d34b78391e967601fc0083bb2a2406a7a94fd50afe577ac7", 0xef}, {&(0x7f00000003c0)="af9ab9120e2ba751a082b3c44b16aea642af86282304ae6a56ffc9cdf5c934b65bfafb4a282833e9d46d744ebe7e6a00cd6fab50010a27323f135132b029ddd34701756763b46ba6b01820a7e7a1b74d4f1b43f7f6750940b1eeea1bd724ff49043108250942aecaf76d17b0d71ba78c7a3493499f01ee0b2e8fbf6240600ae8a081bbc1", 0x84}, {&(0x7f0000000480)="f516b51a44aa1a49d6abfa1d2b07396a7065cd01f61db525d623bf04ef31fe718bd7bba0e594faaac82455724e609bab78f022617754ea48ba78e93513b47a2c7b15408e77a2768ae9798977c7053de267a4a53e083a1f5040ec02a59c4e21e973a05e6d0fb4dc7eaee072a0c88ff73391dadf1832a4850690f813c84fd81724299b4b59f3e248a44cee", 0x8a}, {&(0x7f0000000540)="fa8e8dc136b3480d66e3835e799ce020341160309b8b4eb46f839769e73b764e0c30ddabe6aa2563bacf3fff1b61df5317d5ae478671c892b067f1f7af4ac05e06b5b453c6f5ba77a9eabb25f7cde6963b8d6f7823b8cb230a863197d0317547736c80502d66e90f5f5d2037f2c0d41d52088a075ab808768ee49f39e1ed35f03654f9c8da696dec00435a7396037532df55501a89bafed60a91dbc4f3641a2171b903e36030aa164c18249ec7f9ba552145ed5da5e39668941e5a48315b369012e72c6d4c0d4840934cbfd0eee26c374a45", 0xd2}, {&(0x7f0000000640)="7f08eaf9600569244e233971c4cb92c465c1f7c62a65d20b41670c99960a1c23aba998c0378ff98398432f040748453c09ae7c375ffc9e9cdedcbac274fa59c5d153c6d07a44eee66c8f1953c7bd87c8f719132a34adefd111fca92257a917c97d20275fbb53fa2a3f6887fd67abb946deec8f4812eba191695ccf89ad0754d579b9068e5790fdd47df5099beaf8c678ec86c0ed3e3d8c91cc", 0x99}], 0x8, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xbd31}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xb77}}], 0x78}, 0x4) 23:01:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 23:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xc00, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x1c000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 23:01:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x3c00000000000000, @remote}, 0x10) 23:01:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe00, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:13 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x15f9d5c2fba6d377) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000480)={r1}) r2 = socket$inet6(0xa, 0x3, 0x400000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000009c0)={0x0, 0xfffffffffffffc9b, "37c79fdcf6959d0360c1432d077ab834d6ec0272920b2d54d3bb37b1a4c2832fa1151f2ee130650ed6439a636f0f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd4a5176c000ef8b0b426aca19f3b9b00001938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fcfaeccd323ecee4a67da10411a40df32ac788a567c139c2ab29b68e04008d46a332035915940481e0de115c4a7d8c5a0d5e6cd311dd80fc6c4eea45d6528c67ef97513d52c31a1fa939776f09c84aa1de69430a4f62af90d3b1540ddbd350e1835cb05b01b3095af7b84773b70a00"/261}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000000240)='memory.current\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000300), 0x4) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000340)='memory.events\x00\x0e\x11\xcb\xdf\xc5\xf3c\x8d\x93\x0f\xb8\xa2\x03\xf5\xa2\x8f\xcb\xceB0G\xc9\x19\xe8x\x1c\x9dS\xf4\xa9_8H\xccJ9\xaa>`\x14\xb6\xdc\x8d\xeaY\xce\\c\xb7\xd0\x8f)U\xd9\\\xbbp\xea\xa5\xac\xe0D\xcc\x98\xe6\xc7\n_\xe2e\xf5\x8a\xbc\x85\x84\xf2\xffNP\x9c\x1b\xc1_\x8e\xb9\x19G\x8c]<\x1c7\x8d\xa3aR\xe2f\xca\x02', 0x7a05, 0x1700) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x7a05, 0x1700) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r12, 0x0, r14, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000980), 0x4) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000b00)=ANY=[@ANYPTR, @ANYRES16=r15, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x404c010) splice(r4, 0x0, r11, 0x0, 0x100000000000a, 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r16, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r13, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8aae430d}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600000000000001002024f89325100000000800068016518be7d6d1050e321ff84f52bb061584f98c103b968059b4b28234c8d1a9ce17ba81f5b4540cf19e5347813ae4f92a89c231f1394badafd9e0"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r13, 0x6, 0x21, 0x0, 0x0) 23:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x40000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x3f00000000000000, @remote}, 0x10) 23:01:13 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000, 0xffffffdf}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x40031, 0xffffffffffffffff, 0x61) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR64, @ANYRESDEC=0x0, @ANYRES16=r3, @ANYRES32=r0], 0xcbf8632e) 23:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf00, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x6c000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 324.645880][T16238] FAULT_INJECTION: forcing a failure. [ 324.645880][T16238] name failslab, interval 1, probability 0, space 0, times 0 23:01:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4000000000000000, @remote}, 0x10) [ 324.755657][T16238] CPU: 0 PID: 16238 Comm: syz-executor.3 Not tainted 5.3.0+ #0 [ 324.763256][T16238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.777842][T16238] Call Trace: [ 324.781159][T16238] dump_stack+0x172/0x1f0 [ 324.785514][T16238] should_fail.cold+0xa/0x15 [ 324.790308][T16238] ? fault_create_debugfs_attr+0x180/0x180 [ 324.796135][T16238] ? ___might_sleep+0x163/0x280 [ 324.801014][T16238] __should_failslab+0x121/0x190 [ 324.801034][T16238] should_failslab+0x9/0x14 [ 324.801047][T16238] kmem_cache_alloc_node+0x268/0x740 [ 324.801071][T16238] __alloc_skb+0xd5/0x5e0 [ 324.801090][T16238] ? netdev_alloc_frag+0x1b0/0x1b0 [ 324.825406][T16238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.831669][T16238] ? netlink_autobind.isra.0+0x228/0x310 [ 324.837323][T16238] netlink_sendmsg+0x972/0xd60 [ 324.842110][T16238] ? netlink_unicast+0x710/0x710 [ 324.847059][T16238] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 324.852621][T16238] ? apparmor_socket_sendmsg+0x2a/0x30 [ 324.858111][T16238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.864367][T16238] ? security_socket_sendmsg+0x8d/0xc0 [ 324.869857][T16238] ? netlink_unicast+0x710/0x710 [ 324.874815][T16238] sock_sendmsg+0xd7/0x130 [ 324.879252][T16238] ___sys_sendmsg+0x3e2/0x920 [ 324.883953][T16238] ? copy_msghdr_from_user+0x440/0x440 [ 324.889426][T16238] ? lock_downgrade+0x920/0x920 [ 324.894297][T16238] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.900567][T16238] ? __kasan_check_read+0x11/0x20 [ 324.905606][T16238] ? __fget+0x384/0x560 [ 324.909779][T16238] ? ksys_dup3+0x3e0/0x3e0 [ 324.914295][T16238] ? find_held_lock+0x35/0x130 [ 324.919071][T16238] ? get_pid_task+0xc9/0x190 [ 324.923675][T16238] ? __fget_light+0x1a9/0x230 [ 324.928398][T16238] ? __fdget+0x1b/0x20 [ 324.932475][T16238] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 324.938734][T16238] ? sockfd_lookup_light+0xcb/0x180 [ 324.944038][T16238] __sys_sendmmsg+0x1bf/0x4d0 [ 324.948737][T16238] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 324.953824][T16238] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 324.960089][T16238] ? fput_many+0x12c/0x1a0 [ 324.964530][T16238] ? fput+0x1b/0x20 [ 324.968359][T16238] ? ksys_write+0x1cf/0x290 [ 324.972883][T16238] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.978353][T16238] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.983825][T16238] ? do_syscall_64+0x26/0x760 [ 324.988517][T16238] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.994597][T16238] ? do_syscall_64+0x26/0x760 [ 324.999294][T16238] __x64_sys_sendmmsg+0x9d/0x100 [ 325.004247][T16238] do_syscall_64+0xfa/0x760 [ 325.008765][T16238] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.014663][T16238] RIP: 0033:0x459a29 [ 325.018567][T16238] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.038190][T16238] RSP: 002b:00007ff00a652c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 325.046658][T16238] RAX: ffffffffffffffda RBX: 00007ff00a652c90 RCX: 0000000000459a29 23:01:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4002000000000000, @remote}, 0x10) [ 325.054648][T16238] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 325.062641][T16238] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 325.070640][T16238] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff00a6536d4 [ 325.078960][T16238] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 325.088924][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.088981][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.089102][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.089142][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 325.089226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.089262][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:01:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x400000000c}, 0x1c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr="de0e400ef3e8c5eddde35efbf130dcc1"}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x4048000) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0xddd2, @remote, 0x1ff}}, 0x4, 0xd426, 0x10001, 0x3f, 0xb8}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r3, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x6, 0x20}, &(0x7f00000002c0)=0x98) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0]], 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x44) 23:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1100, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:14 executing program 5: pipe(&(0x7f0000000580)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f00000005c0)=0x80, 0x800) accept4$nfc_llcp(r0, 0x0, 0x0, 0x80800) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000004c0)="e4fa8e520e759cc55671aeaeaa74", 0xe, 0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) bind$llc(r1, &(0x7f0000000240)={0x1a, 0x1cee86b693af6c5b, 0x4, 0x401, 0x200, 0x200, @random="65f057efecb1"}, 0x10) r2 = socket$inet(0x10, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000003c0)=0x2, 0x2) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x9, 0x80010, r2, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000200)=0x80000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x3, 0x7fffffff, 0xd39, 0xf7e, 0x100, r3, 0x1, [], 0x0, r3, 0x5, 0x4}, 0x3c) pwrite64(r3, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000380)={0x1d, @remote, 0x4e21, 0x0, 'sed\x00', 0x4, 0x80ba, 0x2a}, 0x2c) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) ioctl(r1, 0xfffffffd, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, 0x0, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000600)={r7, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_mreq(r3, 0x0, 0x8928493368909082, &(0x7f0000000440)={@broadcast, @initdev}, &(0x7f0000000480)=0x8) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) 23:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x7fffefbc, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 325.276615][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.282517][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:01:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4800000000000000, @remote}, 0x10) 23:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1200, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x7fffefd8, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 325.581423][T16280] Dead loop on virtual device ip6_vti0, fix it urgently! 23:01:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4c00000000000000, @remote}, 0x10) 23:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1300, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 325.787743][T16291] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 23:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x9effffff, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1400, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 325.989036][T16291] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 326.118783][T16287] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) [ 326.169319][T16287] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 23:01:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x10000, 0x1f, 0xffff, 0x170, 0xffffffffffffffff, 0x8, [], 0x0, r3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r4, &(0x7f00000001c0)="31d771316a97854fcf41af8f10ebc033fd75d6f6d6b41871d04420e8fc4acec0fb56625566d09bec340449c3f88472023219ca594d587737027470e2d5d916fa2b9a6149b01fceeb4eb885fe82a59cda5355d5189f52d3dbf12a46f0574ce4ea917cb54848fa504a877271ae6f5ea449267525d9383d916112e77162c96fd1a901df8b129d0c565fbc23d6ceafb2936d03c4ffb8cebe09d8fb9d667c2b18f3d02b4b536842dadcdc6728bdc101f129281787bb58b48ad855ec0e487ef5304c6b6835c7af7ac6", &(0x7f00000002c0), 0x4}, 0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r2, 0x0, 0x30}, &(0x7f0000000140)=0x18) 23:01:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6800000000000000, @remote}, 0x10) 23:01:15 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000440)=@nl, &(0x7f0000000040)=0x80, 0x80000) accept$unix(r0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003200)='\xe1\xb1\x0f\xf3\x01\x11\x93\xda\xeahugetnk\xb1Y)-\x1b\x18\x13#\r\x02\x13\x04?\x00\x00\x00\x00\x00\x00\x00\xee\xbd\xe67\xb3\xfdky0Q\xee\xba\x10\x95\x9aEA\a\x14\xd1\xfaj\xe2*A\x1a\xec\b\x99\x8d\x80W\x93\xd9\x7f\xafBV\x96d\x8c\x9a\xbfp\xec\xf5\xecj_ lM\x8d\xce\xd5p\aC<\x90-\x8cs\x900\x97\x06\x9e]~M\x9f\xcd\x9eu\x8b\x86\x91t\xbfa\x93P\x82 \xd0P[\x0f\xbc\xc6k\xf5P\xc2\x84\xa6\x14\xbf\t\xf7\xd2ft_\x14\xdf\xcb0 ^', 0x275a, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "f4c4189bb898ed8c", "a30f4b6fd7c09033c2cac3d32b338473", "8280a67b", "085cf4dbdbb03e14"}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.dvents\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0xb200000, 0x8}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492805, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r9, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000600)={r10, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f00000005c0)={@loopback, 0x6e, r11}) r12 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r12, &(0x7f0000000140), 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x80000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000540)={0x800, 0x2, 0x2334, 0x0, r13}, &(0x7f0000000580)=0x10) sendto(r5, &(0x7f0000000340)="bac4339db647a637664e124b9ef7fb1a65cd3315f8db2de3fb320dd169467e2202b02112c6c3cf9fc95f3e1a34848eaca555eb46dcc7dc06eb82ccb6d3fb85a37c309be346", 0x45, 0x90c1, &(0x7f00000004c0)=@generic={0x9, "4b2f3e5e07d5c46ae9a2a9844893d64381a2bcf37b94d918fcc468f439a3dd20704f067806f9535081f8e232cf920249fb4d42df25ee103dc2f16ebae4e5a5559d891aa78615be64a12f7708d548a6fb7fea40c2029ab6a75bacedddd4c20a521767f3d123e6f6334129ad16e3e55f5c15403e53c5db7102fe90cb5a6126"}, 0x80) write$binfmt_elf32(r4, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3000006, 0x2011, r4, 0x0) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) 23:01:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 23:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xbcefff7f, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x3f00, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6c00000000000000, @remote}, 0x10) 23:01:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0xfc0f}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 23:01:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x4000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xd8efff7f, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x7400000000000000, @remote}, 0x10) 23:01:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf0ffffff, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x5865, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) [ 326.996976][T16369] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x6000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x7a00000000000000, @remote}, 0x10) 23:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xfffff000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4, 0x0) 23:01:17 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000440)=@nl, &(0x7f0000000040)=0x80, 0x80000) accept$unix(r0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003200)='\xe1\xb1\x0f\xf3\x01\x11\x93\xda\xeahugetnk\xb1Y)-\x1b\x18\x13#\r\x02\x13\x04?\x00\x00\x00\x00\x00\x00\x00\xee\xbd\xe67\xb3\xfdky0Q\xee\xba\x10\x95\x9aEA\a\x14\xd1\xfaj\xe2*A\x1a\xec\b\x99\x8d\x80W\x93\xd9\x7f\xafBV\x96d\x8c\x9a\xbfp\xec\xf5\xecj_ lM\x8d\xce\xd5p\aC<\x90-\x8cs\x900\x97\x06\x9e]~M\x9f\xcd\x9eu\x8b\x86\x91t\xbfa\x93P\x82 \xd0P[\x0f\xbc\xc6k\xf5P\xc2\x84\xa6\x14\xbf\t\xf7\xd2ft_\x14\xdf\xcb0 ^', 0x275a, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "f4c4189bb898ed8c", "a30f4b6fd7c09033c2cac3d32b338473", "8280a67b", "085cf4dbdbb03e14"}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.dvents\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0xb200000, 0x8}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r6 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492805, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r9, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000600)={r10, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f00000005c0)={@loopback, 0x6e, r11}) r12 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r12, &(0x7f0000000140), 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x80000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000540)={0x800, 0x2, 0x2334, 0x0, r13}, &(0x7f0000000580)=0x10) sendto(r5, &(0x7f0000000340)="bac4339db647a637664e124b9ef7fb1a65cd3315f8db2de3fb320dd169467e2202b02112c6c3cf9fc95f3e1a34848eaca555eb46dcc7dc06eb82ccb6d3fb85a37c309be346", 0x45, 0x90c1, &(0x7f00000004c0)=@generic={0x9, "4b2f3e5e07d5c46ae9a2a9844893d64381a2bcf37b94d918fcc468f439a3dd20704f067806f9535081f8e232cf920249fb4d42df25ee103dc2f16ebae4e5a5559d891aa78615be64a12f7708d548a6fb7fea40c2029ab6a75bacedddd4c20a521767f3d123e6f6334129ad16e3e55f5c15403e53c5db7102fe90cb5a6126"}, 0x80) write$binfmt_elf32(r4, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3000006, 0x2011, r4, 0x0) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 327.705760][T16391] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 327.838538][T16398] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:17 executing program 4: getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) unshare(0x60000000) socket$can_bcm(0x1d, 0x2, 0x2) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001b0000f100000a0000"], 0x1}}, 0x44840) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000000)="11dca50d5e0bcfe47b") getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r1, &(0x7f0000000440)=@x25={0x9, @remote}, &(0x7f0000000340)=0xffffffc8) 23:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xffffff7f, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x91ffffff00000000, @remote}, 0x10) 23:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x6558, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x6, 0x0) 23:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x8100, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe02e000000000000, @remote}, 0x10) 23:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xffffff9e, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 328.120474][T16418] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 328.131964][T16417] IPVS: ftp: loaded support on port[0] = 21 [ 328.177934][T16420] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x8, 0x0) 23:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe803, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xfffffff0, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 328.448990][T16443] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 328.566072][T16451] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a", 0x11}], 0x1, 0x0, 0xfe36}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) sendmmsg$alg(r0, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="e23a2bdd6ebaa87de334c8b4dfdeee36e720bdda47adfc740db31bc63b5867afe8d46ad8be81eebdd2fc45f04c0ca7e90ebd7f519913f3ab884cececcd8deb7d", 0x40}, {&(0x7f0000000180)="76a17a05e3bc431138f02915ce21b8282320667d207e5b7eb4d7455240df08bd91944a84d723a4167bc6e682ad0837b8a36dacadb1e573cebb93fa9433dc0a71d7afbc418131063426a32971a58f5465cfd728f6e6242fc7d4610d3142a48a247a7c9684e98d007c30", 0x69}, {&(0x7f0000000200)="a22906bc6d19c49aa4496f077fea4791351c024f70504de22c80a67d907fb135bb9896c1a688022d5299d99d02ca3f1744a0b4cfeea10b75eedeb57110e9714d87f426f2c69e5109775ebffaf21e786ddbee004422c590cb0b61d601c94b15eb4511c4ed0bac31837e038455a6e6b38e9014c4405037764aaa001346df745cc43939c2e19a0c300459d5dc27522a9aad1f860a0b04886817b0d5f50e9f6431e4cbc1bdbffb245bbe802cf5338c272716e0babf093934535d2e", 0xb9}, {&(0x7f00000002c0)="82b8b2893922a321ff2e10ad0c407ea52115debb57f87b7f5e1473927456e334aab52fa361e93a47a7152064c1a6fa81bb907a4cd71e4319ee5a90252364f26373a2fa4b8bd40afbcae655c976340f5592b46548ef890c69807a1f92d703fa89b103f54b15c00a48ef23165a75318b983c5198f3dd0469d0f7faf0fbcfc9b5aef8280dd93dd0ebda7e697bf7f22b728367f4ac524806298b5d78e3a58a8eef211df6f81fa0114a5c859e758eaef98288461becf2264b62a2be2cb0e51ae9c76eb502019cecdff6ac1a2152baa0a552b02136299bbab2f25f570c39efe841f00d7e76dccd", 0xe4}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="4ca5ca3a36ebee7ca2de19064e242d2326d7d53de21ba8b71058e508ccec58561a", 0xeb}], 0x2, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001480)="f68b9b344c6babc8a3c232a6effff2e232fa2f7a8258b322f4c79703968dc6e9acff69d7f646a4ea9c480fc6f9a50a6249a98a165f5b2b53172535d7fa79a277abba891a77624877b2ba1df5e1b29b656a731c97435b38915a8f31f70e8a2760b598f81a59", 0x65}, {&(0x7f0000001500)="9ceec51d6c2dce3bcdc983ab96407a2c6cc428a5eb7ccbaa4cd1d7f609e6c99dda2489096b1cfe40b208c5b8dd3e5095896b0d13a84f65b02522103dcb56cd64a3ff00843fd5ab2c72", 0x49}, {&(0x7f0000001580)="fcba1b39e7e9fd9e86b219c5b060cde800c7fbf947660f40ccb21d99c3422fd1f4fdb601b0a096c9632ca4a7d2aaebf89d20532b241542c08b34b68d50de786feb211b753108003fd6d083bac6a660fa7f6b23782bac06f626536ae5a9f9a4852634c3b514b9b9ef7db84b4ee65ef7842cc28ff554b7bfa96598f8", 0x7b}, {&(0x7f0000001600)="fda683fffda4f3aa48b943327ef00d371025a826e7c385dd4b98fa116629f116e1153c1ebe781e78b66dda7e620424a47561627f5d6a378917e77d9fdb0c3f283217029f4d0bc548189e8c3245109c704bd0c1b0ca202b749ce1e1dbbbaa4f23b68e9474e768f1098eb21d79238b8033cb484ade079f6eab0d29c3b1", 0x7c}, {&(0x7f0000001680)="2dd8be", 0x3}, {&(0x7f00000016c0)="7b22005671c0243fbb09f648491df0d16f36117be82a9193bfe11a13cc3b702cc4aa2f112ce4bf798fc58c069e5c6fe60a34430b37da1be795108a4fa41df135fb2c5eb7ecdb4c72189683c79f4dc429955a6989f260", 0x56}, {&(0x7f0000001740)="85", 0x1}, {&(0x7f0000001780)="c62a", 0x2}], 0x8, &(0x7f0000001840)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4b}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x50, 0x117, 0x2, 0x37, "4c5bd2804429f6fdc5e0423362877f9e4710919f247d583ce0bf9c625811293a4adc658e2acd4ca01314cca3980e53765cb48c4b2e81e7"}], 0x98, 0x1}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001900)="95fe531ef7ba15a15232ce8dad754389880ca9ff295ea789ea54d50e124396958fb92786aa2cec04e145604b965a83526765d83e2ef0dcec9a220efe7065b9de8dff9cca0fa3826f612e9fa21bb3eb116d65fb47316798d8f269e71ec39f8f600c", 0x61}, {&(0x7f0000001980)="de8a971c3d345eb66665f53bdf91b9101cb2040d06e834397c48e2002c978b44e3dcac056f764256b38740cb0cb721c71bfbeb55d9fa2ce2f6c28779e5e99bfec35968fe107f57070fa579a8406253fad5c9c224748a78ec9648903131ec2823c95f4c0e75a485d3a10106ca09f646cb1e657c2222da2303bf963d0cef2588018b4598ce6ee9c0dc392994e301f13d5f0d96f1c5ccbf1ac2c9eb7838205658127262", 0xa2}], 0x2, &(0x7f0000001a80), 0x87, 0x4010}, {0x0, 0x0, &(0x7f0000002d80), 0x6, &(0x7f0000002e00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x2}], 0x48, 0x4000800}], 0x4, 0x80800) r1 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fbff00c90640000000000000"], 0x1}, 0x1, 0x68}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 23:01:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe803000000000000, @remote}, 0x10) 23:01:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x9, 0x0) 23:01:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x7ffffffff000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:18 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfe, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x70, &(0x7f00000003c0)={r5}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x0, 0x5, 0x2, 0x81, r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000007c0)={&(0x7f0000000780)=""/17, 0x31000, 0x800, 0x5}, 0x18) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r10}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000980), 0x4) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xac, r11, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r6, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, r13, 0x6, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff00}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 23:01:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x34000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 328.995178][T16469] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x40030000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xe99cffff00000000, @remote}, 0x10) [ 329.040580][T16476] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)={r6, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000180)=0x9, 0x4) r7 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000001200)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001480)={0x18, 0x26, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0x4, 0x58}]}, 0x18}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xfffffffffffff000, 0x6}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 23:01:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xa, 0x0) 23:01:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x400300, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 329.279285][T16493] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xf401000000000000, @remote}, 0x10) 23:01:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf0ffffff7f0000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xb, 0x0) 23:01:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf0ffff, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf0ffffffffffff, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xb, 0x0) 23:01:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfeffffff00000000, @remote}, 0x10) 23:01:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x10, 0x0) 23:01:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1010000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x100000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xff0f000000000000, @remote}, 0x10) 23:01:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x11, 0x0) 23:01:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040, 0x0, 0x0, 0x9b}, {0x80000006}]}, 0x10) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264e", 0x77}], 0x1}, 0x0) 23:01:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000000000000000000000b2e1465c04f2df4b413b7b75026a2b96ed89e8b393bfc87c035b08a3f425c8d08accab108cb8c531f7352866eb78f9799a", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800040000000000"], 0x38}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockname(r10, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) accept(0xffffffffffffffff, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80) setsockopt$packet_drop_memb(r11, 0x107, 0x2, &(0x7f0000000280)={r12, 0x1, 0x6, @dev={[], 0x29}}, 0x10) r13 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80800) listen(r13, 0x1f2) r14 = accept(r0, 0x0, 0x0) listen(r14, 0x0) 23:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0xffffffff00000000, @remote}, 0x10) 23:01:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x2000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x200000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 330.706606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.712604][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x12, 0x0) 23:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0x63}}, 0x10) 23:01:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x3000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1a2, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0200002f00058300000000f4fe65ff08005f560800030014"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x6c020000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x120, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x9000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="51dca50d5e0bcfe47bf070") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x204, 0x0, 0x118, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85c}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff18a}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1f80, @rand_addr="dc186cf6914cb6f53e41110e928251f8", 0xbe7c}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @local, 0x1}}}}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x927fa48, @local, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffd}}}}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffff33}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}]}, 0x204}}, 0x1804) socket$inet_udplite(0x2, 0x2, 0x88) [ 330.960403][T16597] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x300000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x13, 0x0) 23:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x4}}, 0x10) 23:01:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x4000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x300000b, 0x13, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @loopback}}, &(0x7f00000000c0)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 23:01:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xb02000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x9}}, 0x10) 23:01:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x14, 0x0) 23:01:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x5000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 331.692725][T16603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf00000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x6000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 23:01:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x3c}}, 0x10) 23:01:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x2) 23:01:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000040)=0x60, 0x80000) connect$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x1, 0x5, 0x6, "81970924ec419276a7ccca30be499979b9fee29e3609944ec045fb9cd73b19c494fe6d524e6672f97cd773d800fabd2216b070d746218526e08ca89a5fdd67", 0x32}, 0x60) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) sendmsg$alg(r3, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={r6}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x20c, 0x8001, 0x1ff, r6}, &(0x7f00000002c0)=0x10) socket$inet(0xa, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) [ 332.145456][T16668] validate_nla: 14 callbacks suppressed [ 332.145470][T16668] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)="3a917d8f63515b999c374a74e5c86394", 0x10}, {&(0x7f00000004c0)="c5d88c3515881a2f094f7ae36673991f908c7ee9529aedc825a75c60df7730f0ba552377f4c34c72f20caac61d4cd57479b2d4aaaddab3ce82a5cb92254041c1605422a58d", 0x45}, {&(0x7f0000000680)="8e82c9f9e84afa31c52a7b49e751d99bfe675667ce460d2fe2684eaaaa55b02283034a54ac8d2ec09d3ba4868e87e4b947561df8410ce5e07db00c95c634b0ea582b2147c0f90f02963de42c14c8c17121d81323d3749fab6e5dd7673a3ad6b08cad4367b77ad3fe7ec425cbe33f2c11d4dbc60e", 0x74}, {&(0x7f0000000700)="bc19a4dedc65b9f9c36dd2af51be96f96424fec678f6537dc58391ba0e249dcf0dad7ecd246a16ae497dd88f3702", 0x2e}, {&(0x7f0000000740)="98148bf1b40650a13dad3a15d1918f53ffac66760677de6a6d678abc1ba90285f1bf9b36e08e497f1dfb827b1b284eb64ec288f6452b8408ffda1c25fa74149b7737e09e4a40096731ee6cf30a30d96dd993cb9488caca710e1cdfb59383f7a93e2ea813f0b2aaa2505f8afd8e41f07ed7eeeb46ecbec0faf32002dae44952d43b0af473577dc4abfa5b5f576502d595a30ae75f0eac3501d93e50ac7ec99e7da84ea0d68a6ff9ff11a263bf4cd90f70bdcbdf745cfe7571a9e7624dbeaca80d347c1eb65b4c53230dfad1435bad6853011d3dba83df68226afaf6d99cdc6909bec2f1bf62532a62617d39c71022687d20b6153da210fe0182", 0xf9}, {&(0x7f0000000840)="530cf038c52e3baa72c54c3ac8acaf52ab9db7a6d95297eef6c1132811ad45c4c38d5f67feb1d02d16b7ebdd19f1d6f9f9e655508013a3bdb8397465ab336441c9674a4e8f6b483c0d656c5ea34ec6ce041d7b63fb212976a3c87d5d1a54f07c2d9bae69d02bee6430bf153e56d77f747a60c8bd81ca64bd9c0ae2b3f1cb42f1702761810a56d83ee1d986", 0x8b}, {&(0x7f0000000900)="80e152143a0c2a5f81e837a4efb6b8a5217da43b764e4777b5943ac17ab8a6a5d176edc08bffd1caf32daa76e38781da9b4b09460ad59a3815c6c6359974d8004f3194cbdb8b758226c90c0c6fd627", 0x4f}], 0x7, &(0x7f0000000a00)=[@iv={0x88, 0x117, 0x2, 0x6e, "058ea5a3cc416798b07888f237e682bde6bacb58b8f4133e838e82c4fac02025ffbb05e3290664821fd9956c9cfff2b85e969d9676e54876d9e70c1366cc7f9c356aff1e7b2e22d3e804d7bc8216f249790bdd8e35e6107b58b0c842948ff24b794f478c9a1036fff8f6654288de"}], 0x88, 0x8000}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000ac0)="afe9373286c88f261714778613de7cf469ba0b546ac20ebceead1537a2f5dc0f2a82a6e0939b1e7de5ba7c1c01444ce68affaf74465d19beddb044924c1d6965e185c0bd757b5666b0b1440afecb29410b21a424982bad7da850e1130c3d5f043389d4865b64fae569c92e7adee3e0541934e70cd7298dfac4e2c4857f0184862f8c95dbdb347ae7a0179569f67e46d0b8693286afb480a61f11107504b278776872efc935710184ff65345aa1e227ed124f25f14210d3d090e2ca", 0xbb}, {&(0x7f0000000b80)="287cd62b073be32b48a800ecdbb454f1c2386b83d3b9506f1335d39d53a7b9a15a97443de2fab1585f7ffc083cfc9cf1891173dcd5e99053b7f8706b306485", 0x3f}, {&(0x7f0000000bc0)="378141bff09595cfd23a26070702", 0xe}, {&(0x7f0000000c00)="7896e685316646cdf0660f750a9f8f1c7b6851182d4f6e23ed5fe565b9acc7ed44737cda8c8273cd66ce20d9b97ec14b353313b610c5630c6c1b8ccf5983d5c485d4878c7998d1caabd36d81a193a79f267595a1c5c65ce6797ccf773dfc74438a6054fbd5c4c3a2eb9392387aeec2070a0029fd4751ef7ccf389cc460da0b6cd0dc16bc2d49b4f3cb7716522e223687710f530353eff6f46789c50a3f73f32f0f17c03f22318c83d13027884b590b75932ac13d4b56dea62b1bdf604074c1f0ae2b566d78f72433756f017d61fe310f93db223721fa813a6142f774fb09f247bdc6d53297da1c66b6d395b59004c794015f9ae351", 0xf5}, {&(0x7f0000000d00)="2b70148d8b932d2e1016ae5bf0884e2e68d8bc7eec4aef78dd85a94d51b1027c37f0858aa42c7277215324d32f2099e72ecaee1b4cca27209d0cb611697ecded1cae5abbeaf07db9429a759c95a93a5bd9c9ab3f211533bffbb75a501ba0afe54132e64bfd95fd62ab7adf57af82b509fbb11ec4534c27f6e96bf3ef1952aa7d1f0795d6846178c2b77f468716062fa0c06285ba2dc6bc902d8e51911394f96638d675e27c6f2e572c95a77fb1d19847d57a95026944a77d049672253a079b56b14c0e0b689f723f5c9f01eacb461bc06ab19ae0e4c7a34e8689078ae75f983cc8df6680c432b79b41198ad6b7c719934bd747a9ec7371", 0xf7}, {&(0x7f0000000e00)="fc46331bda819a117477dd7d1616baf3a1aab72104c0c2c5ea53b5076a59354cfadaa498883a091d2cae4024b6724b96d519618784a0cfdfaa26e43b71b05a1b047d32ae1ca1242b66dfa45d3d04f6879d0ac862ef391e80338967f927fefb018b0b32647b7482e1d0adb9c00aab55e23c8cb6616da04c51a7f0eb8db279cafc930da71da6a2", 0x86}], 0x6, &(0x7f0000000f40)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0xfc79fe8cfc46aa14}], 0x30, 0x40000000}, {0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)="35574c7a139cbb4c31de3d038a4165b41acb2ae45ea539a5571676230e54cdc1376d460db812c3a5f2d2ffdd8731dd589248e9fdaa86ea438489f92ba77d40869d493cbac2eaf80775fbbbf033742a9c4634d39c5263b3df3194a3fab928aa951ddec5aebc811c10e1861de0a3817cf7c61e78c09facb1c29abfd1e8f2aa417b30ed0195c82fdba1252ac877f818858cb972d2c9cbfdaa0b9b8dad7234494d6ecdf713e3c2e6e3c653a52fd7832e77304e9b584f14d374b9e0f6e46bf23f64906bee7ea6591aa9320ebf", 0xca}, {&(0x7f0000001080)="3815aa5d7b938092e44c3f5fbdf7a839e830fe2f8e3db9dea590d1db4b1d5e04d3ccefd0c22e41", 0x27}, {&(0x7f00000010c0)="57fc62a1983cd7782078affe3f7a3dbfa5fbcc3fd2ffef486b67ca0186d5ed65668c52f370c286f9bf05356cdac9a0d720f154ab7485bacfad19e6effb17b4c3e26a451f27d3719dd048ab9b947ac98e7f1a09ea71ed5efc870db3506b5a824d7dc1a3c1778061027b2d59c9cd", 0x6d}, {&(0x7f0000001140)="28c1ae04d151e5be5114ceb05df592fcb1124acac45ea718ef1c0026131751f8c0cd035e43284f4a4266fb341d5532e176820af16cc57ea28c16", 0x3a}], 0x4, &(0x7f00000011c0)=[@iv={0xf0, 0x117, 0x2, 0xdc, "108b5fbf650d7563d84485bf2d760dbd2a704019a13bbab5737682b732d1afe5e931bd74fa82ac32063b221083661ce09486c4c687ee5c850f8402131cbb9c0179eea0e1ae1b857e06189116c25aae843af7bf878f0f5feed06d03714be32a00d337a1c0df9d325e162b4111ee7898bef32f63c566d0fbf1d376992f7cfb58ce36144513fe1c1768354cbc97da7a16f17f11dde15ded50b663bac104959e8096dab9db615a923dd8e250b938bca5c50a70ce6f4f971fe22932de5a2d630716cf7e5cffa64cb9e5151c47583e27723d30913e38d113261ea7f5bf5adb"}, @op={0x18, 0x117, 0x3, 0x1}], 0x108, 0x4080040}, {0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)="f6084d3a56723dfa25e0f01ae8c1ea3e24ceb9730ea42e59798eb80a80b709337baf931e9fb18d20bc23b8b27b92ef4257df82727fa802a667a5c32762f33db7d8b342bd05be4f3cbea074e83e8157cbde1965a79c079c1215f869f34cfd2b74d8a83d74d7e027970abe878f3d6bc552861e58e3e1ca1b0db31e02c3c904a9e76b0822cacdb24df8ec9ee5a54f4f0a19c26148972ef30cee4de64d1698c48975757f0be7cccb2f3be630b9408725e9030a6a0bd893", 0xb5}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)}], 0x3, 0x0, 0x0, 0x8001}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000002440)="8167b10a0241b3509786f72cea9614c94fe739604d207cf2c723d328a119d05295f286e8d4f93c7ef95dc399e4db39d831516a91f31fb5f8f1002afea6325fa82a8aac31ee7f31d67bd2c5b507aa942d17a4b3e17a3e0c39fba6173880f65cbd2d18cc43bb60c8e88e", 0x69}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="3e5ec8e0106ab396c3660ed1e378820c05259a5bdcde6ed648e1d2c3db98a87d72aa4f83abde0a879ed07e7885c895f173fd65ee34d0b27d90d4418f01002c29e440e1b429f83ee7b3f53a5252290c78f07edd92b28d54ef8c00dbac9145a5eb2d5b6f618ba3c3023ba5b99833ce2abcdd8f0a8f5da9872d4514dbb0b65141e83f5030e40b65cee4b45c3b5a2f7e29390e5f050b2e5b8567b677c42478959f80ca87817402a52e87b2635b5c0e4917b4056a1b4f22daca3b2f5b87c98919ed7004733828db66c7dc74aed930fd9377041d7b1cfc5696b72a34bd7c77734a84cfc85f0d", 0xe3}], 0x3, &(0x7f0000003600)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x10000}, @op={0x18}, @iv={0xb0, 0x117, 0x2, 0x96, "29bc45e3c241af2630efd1000668accaffb3c62038ef9b6d4f901b91696ce0c6daa41cc4e762638953725bf548ccad0545f77e6dd237f0a394e2de56a7dc1ed6006331af4491739ee7fc486f07340d0cbf54e6166ae601cef7b4e12969551c1cb28c2f2b9a60230736e61335608a10dbfe3ce3abe4a4205a7dce74a4d2fc25b37b8e6a465a58484ede4190e12bf8145f5a41840f59b3"}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0xfff}, @op={0x18}, @op={0x18}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1188, 0x20000004}, {0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000047c0)="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", 0xfb}], 0x1, 0x0, 0x0, 0x10485}], 0x6, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000180)='memori.ev\xe7.#\x03\x00pp\x97\x89\xae\xbc\xcd\xd8\xab\xb2$\xc6', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}) pwrite64(r5, &(0x7f0000000200)="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", 0x200, 0x3200) getsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb0000000000000e, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 23:01:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x8000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x63}}, 0x10) [ 332.224445][T16672] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:01:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x1c00000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x9000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x4}}, 0x10) 23:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x4000000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x3) 23:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x9}}, 0x10) 23:01:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xa000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x6c00000000000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x60000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, [], "19c71aebf8b49bc30f99f55513c119db"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r3}], 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r4, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) sendmsg$nl_generic(r3, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x384, 0x25, 0x2, 0x70bd2a, 0x25dfdbff, {0x6}, [@nested={0xf8, 0x66, [@generic="1bc7590747f2d5b3a5ac208fee86dc9ec3ebc306b2ddfcfbd21c0587c1b51700e43dc66c9a54f56331588643805495ab33c05a8620e19891614a5016f89e33ead2fb55346adc9ea3889b3082f3fe972debb140f09d7d659233e5be462765de8494c12542bb81e545d9564b2ff4d8ed484e32bb7d05c3be4abfcd262562301fbcdd5940da1f6b42e77a3d43b4dbc1abb0374dee1e3ea3fec8ea9e925f6c5c4eae23f67bdffc9f0e07c7219495f76dc3cfb5262f54e4d61f686254ea751ff5d74f25071f953f0dc7f6a5ce5a53fa268dd409a1e76fb319d4660afb690b4b6ce959a714a61d4e0637720097017828b94d", @typed={0x4, 0x4f}]}, @generic="ac73a267c508c523ac311838ab5bb3b0b1a5299055c5c156602278ee233e2864423000d7522a5f22e96bd80a215e83b2b7abb35b15cab697a5e84424f1519c7333f4e704260a7697f9d2dcc923dae4f37cba78028cde650fff1cf4c54656a05c87eef536db93ba8da35a03537dad5a73dd81", @nested={0x204, 0x95, [@generic="9355d8b0a2e3035eb0cfb976346ad241a62c558962f72e0d24da63a6450d9ca1372ec93c87d7314435a3be18d3", @generic="a115287b041c2419468f5e6a13c810fb3d5aab43a2462ebbe9925b43ee424dc49adeaa538658595742a96d43843d1d6af7860df318631b79a4eb5293261711edbd16e1d47d12d21029bd62afa24059d4a8539c74ae35ccd712e7a8dceba9028569f309e47129b075a05649f3485bcecfcfedfa50f642b19b17e37e37c76ca36ec340d642e6df3d23140b627b7781097003878048ec6d0007c1a24d270f97054d1f52fd8a628b1d7759034f528162d8ba4334b7d36cd6405b932558e4b2c1a0e5d544273925b2e1fae24597899e2d1f59046e108bdd6692c6afe9179fc04f192d7014a96e5bd6a35ee5d1", @typed={0x8c, 0x18, @binary="7334f284428fb60249cda8cc232b2d606a73897134d32024aa065eb131c97a060099dd495b021144b0ec1f5b2a3132988cf179ea39ef55198eae1073eafd0ec90f63b19a326214af2afe7a601ed248b9a350b10a98e38e515b10b6a44d2a732f82a0084ef0255c70b66a61ed6aa0c16044645cfb2bf6bdc8454dfeedfb89e8e1339731d00adf6411"}, @typed={0x8, 0x18, @ipv4=@empty}, @generic="9ed2670c7a0eacc09b8ef4e441631199ee77180ae82b41cee79c43913ee27f58b80174153691ff712dc951253d7db0806aba0d346df4e55dfdfd2b051de9867a5da1e5de0e3a875739fd050b59042f0262a84e", @generic]}]}, 0x384}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) 23:01:22 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000019000503ed0080647e6394f20100d2000500fc3711407f480f000300270000000200009ef88000f01700", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x2, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in=@local}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) 23:01:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x4) 23:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x3c}}, 0x10) 23:01:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xb000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x9effffff00000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 333.154432][T16735] IPVS: ftp: loaded support on port[0] = 21 [ 333.272789][T16745] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 333.307015][T16751] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 23:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xbcefff7f00000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xc000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 333.323208][T16751] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 23:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x63}}, 0x10) 23:01:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x5) [ 333.536636][T16751] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 333.544774][T16751] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 23:01:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xd8efff7f00000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 333.586643][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 333.592464][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 333.947446][T16738] IPVS: ftp: loaded support on port[0] = 21 23:01:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x8001, 0x4, 0xbb15f525545971e3, 0x9a9, 0x5, [{0x1a, 0x8, 0xc, 0x0, 0x0, 0x8}, {0x5, 0x1df89b5f, 0xfb6, 0x0, 0x0, 0x1f07}, {0x6, 0x45, 0x1000, 0x0, 0x0, 0x8}, {0xfffffffffffffffb, 0x7, 0x2, 0x0, 0x0, 0x800}, {0x7, 0x5, 0x101, 0x0, 0x0, 0x2000}]}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800e0e4ffff00070000000000a97423943c358060861d00005fc293eb0c4e0fab"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:01:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0x63}}, 0x10) 23:01:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x6) 23:01:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xf0ffffff00000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r2, &(0x7f0000001600)=ANY=[], 0x23fa00) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r9, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r10}, 0x187) bind$bt_hci(r8, &(0x7f0000000500)={0x1f, r10, 0x1}, 0xc) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r14, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r14, &(0x7f0000000000), 0xffffff6a) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r15, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r15, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r16}, 0x187) bind$bt_hci(r14, &(0x7f0000000500)={0x1f, r16, 0x1}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f00000003c0)={'team0\x00', r16}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000400)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000440)=0xc) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r19, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r19, &(0x7f0000000000), 0xffffff6a) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r20, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r20, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r21}, 0x187) bind$bt_hci(r19, &(0x7f0000000500)={0x1f, r21, 0x1}, 0xc) accept4$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x100000) r23 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000580)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r28, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) recvmmsg(r26, &(0x7f0000000f00)=[{{&(0x7f0000000900)=@can, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/140, 0x8c}], 0x1}, 0x8}, {{&(0x7f0000000a80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b00)=""/202, 0xca}, {&(0x7f0000000c00)=""/50, 0x32}, {&(0x7f0000000c40)=""/137, 0x89}, {&(0x7f0000000d00)=""/41, 0x29}, {&(0x7f0000000d40)=""/126, 0x7e}], 0x5, &(0x7f0000000e40)=""/155, 0x9b}}], 0x2, 0x2, 0x0) r30 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r30, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r30, &(0x7f0000000000), 0xffffff6a) r31 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r31, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r31, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r32}, 0x187) bind$bt_hci(r30, &(0x7f0000000500)={0x1f, r32, 0x1}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000007100)={@loopback, @broadcast, 0x0}, &(0x7f0000007140)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000076c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000007680)={&(0x7f0000007180)={0x4ec, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffff11}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x699}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x1, 0x7, 0x200}]}}}]}}, {{0x8, 0x1, r22}, {0x4}}, {{0x8, 0x1, r24}, {0x21c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe36a}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x63e}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r33}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x1}, 0x50) [ 334.237600][T16805] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xffffff7f00000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x10000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 334.316931][T16813] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:23 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_bridge\x00'}}, 0x8) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xab) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r3}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x3, @empty, 0x20}, 0x1c) sendmsg$kcm(r4, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001200)="13", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000040)={@empty, @local, [], {@generic={0x8863}}}, 0x0) 23:01:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x8) [ 334.464937][ T26] audit: type=1804 audit(1569538883.942:100): pid=16814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/272/memory.events" dev="sda1" ino=16817 res=1 23:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x11000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xffffffff00000000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 334.689103][T16838] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 334.808823][T16846] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x12000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x9) 23:01:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x8) 23:01:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0xfffffffffffff000, 0x0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x13000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xa) 23:01:25 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth1_to_bridge\x00'}}, 0x8) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r2, 0xab) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r3}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x3, @empty, 0x20}, 0x1c) sendmsg$kcm(r4, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001200)="13", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000040)={@empty, @local, [], {@generic={0x8863}}}, 0x0) [ 335.569379][T16884] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x2, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x10000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x14000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 335.678147][T16896] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xb) 23:01:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) 23:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x3, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x3f000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc) 23:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:26 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x60000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}}, 0x80, 0xfffc, 0x3}, &(0x7f0000000180)=0x98) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x18, 0x0, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100), 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0x0, &(0x7f0000000000), 0x10) r5 = accept4$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10, 0x0) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 23:01:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x40000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xe) 23:01:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x1c, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 336.735471][T16954] IPVS: ftp: loaded support on port[0] = 21 23:01:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0x8001}}}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$cgroup_subtree(r5, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x10076) write$binfmt_script(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) r7 = socket(0x0, 0x2, 0x0) setsockopt$inet_tcp_buf(r7, 0x6, 0x0, &(0x7f00000001c0)="0a6a3d3c831ed94ad15db58c215116e3dfc186875429254215707489f099e4503745bc442f8bb80f4ba7631768275acf704dce3e16da8f16f2f1b9eb62cbc6e1cba9e6dabe00233673f246f22f290d750b4968755ec7ec0bbdee3719355e9c5ee6e3c5470ff4332d837262f1181839dfd156dce48ab2449003c9562eda753a4721dbda87954193adc1bb1b07", 0x8c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000700)=ANY=[@ANYRESHEX], 0x1) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x4}, 0x345) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:01:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x60000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf) 23:01:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x6c, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x65580000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 337.943568][ T26] audit: type=1800 audit(1569538887.422:101): pid=16991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=68756765746C04 dev="sda1" ino=17524 res=0 23:01:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x80000000000000a, 0x3, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000fc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/166, 0xa6, 0x40000000, &(0x7f00000000c0)=@file={0x1fc32fd764250aa, './file0\x00'}, 0x6e) 23:01:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x10) 23:01:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x81000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:27 executing program 5: getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xffffffffffffff52) socket$inet_udplite(0x2, 0x2, 0x88) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'ip6gretap0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) unshare(0x60000000) r1 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00001b0000f100000a0000"], 0x1}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r5 = socket(0x2, 0x6, 0x3) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000340)=0x400, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, 0x0, 0x3df) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0xae) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r6, &(0x7f0000000440)=@l2, &(0x7f00000003c0)=0x4375c689407d41f6) accept(r1, &(0x7f0000000240)=@x25={0x9, @remote}, &(0x7f0000000100)=0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000000)) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_mreq(r7, 0x0, 0x0, &(0x7f00000002c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x3}, 0x8) [ 338.336482][T17012] validate_nla: 3 callbacks suppressed [ 338.367574][T17012] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 338.375199][T17009] IPVS: ftp: loaded support on port[0] = 21 23:01:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x88a8ffff, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x20b, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2800080001, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000005a00)=[{&(0x7f0000000080)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="a5", 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x1}], 0x18}], 0x1, 0x20000) 23:01:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x11) 23:01:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x300, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x9effffff, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x12) 23:01:28 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket(0x200000000010, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x4004) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 23:01:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 338.944652][T17061] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xb02, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 339.026687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.027438][T17066] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 339.032549][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:30 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0xfffffff9, 0x43b3, 0x5e76aa05, 0x0, 0x40}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0xff}, &(0x7f0000000380)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020080000000a54ef74c3911fb6717feb377661f8165d9d8d97ed03da6c88baa080034e5ef834ee4710f650008000000000000364c0d8fc9f264b6f363bcf07ddb7a54557481aeebf3e01cacb0488b5383086bbedfde9f9fffffff7febba9f707f375df94d79217b37afeeea0fdc362df9c478f12aca3a0716f961ff33834fd1fbae2f6460f53574eb36b6a60f2f37f8542d4b8762b7dc1cdf6c35e6b05a87ca2d7040de15c9f79f69f92b60ade6ce230b09f524fb67bf81e7103b86e821d2bcc647355ea51b0000000000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xff, 0x6, 0x938, 0x11, 0x1, 0x0, [], 0x0, r3, 0x0, 0x4}, 0x3c) 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe8030000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf00, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x13) 23:01:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xffffffd0, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb061}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x54}, 0x28010000) bind$bt_hci(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x0, 0x3}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000200)=@newsa={0x170, 0x10, 0x203, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x2c}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0xfffffd1d, 0x14, {{'cmac(aes)\x00'}, 0x198, 0x2, "40b638e401001a6689769053641333a22c4fa0e616e78026ea3ed7d3e4da6ecad000458cd26b04d3eccd544a925360ecbc53d3"}}]}, 0x170}}, 0x0) [ 340.795403][T17099] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf0ffffff, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x1c00, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)={0x80, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10007}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d09}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x577f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r5 = socket$inet6(0xa, 0x80001, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x400000000000000, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x1) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r8, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000540)=0x14) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r9, 0x6, 0x2, &(0x7f0000000500), &(0x7f00000004c0)=0x335a23703b45f0a2) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r7, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000480)) r10 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r10, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000580)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000098ade700000000ff010000000000000000000000000001000000000000000000000000000000000000b173205f0000000000000000000000000000000000000000000000a27f5a3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d136a14a03c6a5fa716869b8693a71eb90b4292c6ae9945ae47aa3e017968212c1f2bde3d9d57b5f6ea398e1809d42f70fd35f57722a38a58303b8c0ca1bf0ea3be47c9bc04a56140ed88fcb1a24b9842c60c1316448cf6b801568c859247430f785153c8e18b57c0617dd0a9119ff50134e3fd7597afd3a9037c76ced322d98b00932ecdd87265b6be2fb202c0a6c4700000000000000000000000093311177881505de50e647a6eb7d2a9d37ff79d93d15d57d8c5cb62ff33cb3f20a401a5c22353d7319f0d9c9000000000100000082279030390d3a6b3fc5eae813a0f31c450e7c54e4940ac79096cc8b74db4b5638c299c0f7783c2b3c40034ada2572393881cba0b11e295a79b3cdc60bc5537f2ea900cf0ea7dbfbe43b2bfc062fe6ca6d650d0a47f1df0e172ac3da4494ee71f07d5f67a5ffc8305a282d777f2a9ef0b07a79fa8c1a44c4d168624f98635ff519446bb30000000000000000f5bb8ceb1c7b56996e54f7d74b4bc6bd4b7c6db8bcc6e9a708a82fc1ac16e185bc68242bac977cc996ece1ca5202d0ee5a1ddf6e1abc78dec07869fbb4d933052bf5035c05571b3dd8af6a41e0dc781c745ef0635c892e2934eeb430de21e6aecc2064ad6e516cbe9669f65e6fcb3da00ae1d8c1d8dbd87411b36787dfdde98bbb2123e38512e2565d9a78b95258abb22f5dfe39d8ca63dd2053b19e664150d3f38544048b3e"], 0x1) getsockname(r9, &(0x7f00000003c0)=@hci, &(0x7f0000000740)=0xffffffffffffff75) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f00000001c0)="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") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x1000) 23:01:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x14) 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xfcffffff, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, 0x0, 0x40) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000680)) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000780)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640)=0x4, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r2}) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000200)='\x00', 0x1) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000380)) close(r4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = openat$cgroup_ro(r7, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x3000240}, 0x7, &(0x7f00000004c0)={&(0x7f0000000480)={0xfffffffffffffeb5, r6, 0x0, 0x0, 0x255fdbf3}, 0x14}}, 0x880) r11 = socket(0x800000000000011, 0x2, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) connect$inet(r4, 0x0, 0x0) getpeername$inet6(r5, 0x0, &(0x7f0000000440)) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r13 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000400)=r14, 0x4) write$cgroup_int(r13, &(0x7f0000000100)=0x1, 0x12) write$cgroup_int(r13, &(0x7f00000000c0), 0x4557434d) sendfile(r4, r13, 0x0, 0x20000000008) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r5, r12, 0xb, 0x2}, 0x10) 23:01:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x4000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 341.146866][T17128] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xffffa888, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 341.292713][T17144] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x60) 23:01:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x6c00, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xfffff000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x6, 0x8, 0xe0ffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r4, 0x48, "cc4fb680c8046c3de11f2df50ca0d6333e1bc0e641e0e9845456b295063d3208274f24ae1bf5f63465524fc93b2d66cf5f02d3b5387c3e4afe6784f1dd8f15968dcd334e034581f5"}, &(0x7f0000000200)=0x50) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r5, 0x4) [ 341.666615][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.672522][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 341.678427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.684220][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 341.690166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.695937][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 341.716237][T17165] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xffffff7f, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 341.777380][T17176] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 342.009763][T17178] sctp: [Deprecated]: syz-executor.4 (pid 17178) Use of int in maxseg socket option. [ 342.009763][T17178] Use struct sctp_assoc_value instead 23:01:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, 0x0, 0x40) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000680)) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000780)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640)=0x4, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r2}) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000200)='\x00', 0x1) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000380)) close(r4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) splice(r7, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = openat$cgroup_ro(r7, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x3000240}, 0x7, &(0x7f00000004c0)={&(0x7f0000000480)={0xfffffffffffffeb5, r6, 0x0, 0x0, 0x255fdbf3}, 0x14}}, 0x880) r11 = socket(0x800000000000011, 0x2, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) connect$inet(r4, 0x0, 0x0) getpeername$inet6(r5, 0x0, &(0x7f0000000440)) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r13 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000400)=r14, 0x4) write$cgroup_int(r13, &(0x7f0000000100)=0x1, 0x12) write$cgroup_int(r13, &(0x7f00000000c0), 0x4557434d) sendfile(r4, r13, 0x0, 0x20000000008) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r5, r12, 0xb, 0x2}, 0x10) 23:01:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc0) 23:01:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x34000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xffffff9e, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:32 executing program 4: bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x9, 0x4) r1 = socket(0x0, 0x800, 0x9) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x2, 0x2, 0x100000001}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0xfffffffffffffff9) r3 = socket(0x1, 0x80000, 0x2) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000001840)=0xeb2d, 0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r4, &(0x7f0000001880)={{}, [@netrom, @netrom, @rose, @remote, @netrom, @bcast, @default, @netrom]}, &(0x7f0000001900)=0x48) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r5, 0x8913, &(0x7f0000001940)={'hwsim0\x00', @ifru_hwaddr=@remote}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000029c0)={@caif=@dgm={0x25, 0xd3, 0xf8}, {&(0x7f0000001980)=""/4096, 0x1000}, &(0x7f0000002980), 0x68}, 0xa0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000002a80)={0x94}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002b80)={r4}) setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86) connect(r0, &(0x7f0000002bc0)=@llc={0x1a, 0x310, 0xdb, 0x6, 0x4, 0x7f, @broadcast}, 0x80) r7 = accept4$x25(r0, 0x0, &(0x7f0000002c40), 0x80000) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000002c80)) r8 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000002cc0), &(0x7f0000002d40)=0x60, 0x80800) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000002d80)=""/4096, &(0x7f0000003d80)=0x1000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003dc0)={@local, @remote, 0x0}, &(0x7f0000003e00)=0xc) sendmsg$can_bcm(r1, &(0x7f0000003f40)={&(0x7f0000003e40)={0x1d, r9}, 0x10, &(0x7f0000003f00)={&(0x7f0000003e80)={0x1, 0x889, 0x6, {0x0, 0x7530}, {}, {0x4, 0x0, 0x1}, 0x1, @canfd={{0x2, 0x0, 0x1}, 0x21, 0x1, 0x0, 0x0, "a8c54c49618ae1c9a56258b43fcfc41c2f5af5f88ea3c36c4ae01dc558a493d6aef6d142b0839c324d43aff8858e44b664b501a104ce28efe3d348e2a02643aa"}}, 0x80}, 0x1, 0x0, 0x0, 0x2}, 0xf00730ea60b5537f) r10 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003f80)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000003fc0)={0x0, 0x9}, &(0x7f0000004000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000004040)=@assoc_value={r11, 0x3}, &(0x7f0000004080)=0x8) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r12, 0x1, 0x1d, &(0x7f00000040c0)=0x3, 0x4) [ 342.657867][T17202] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x400300, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 342.736753][T17217] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xfffffff0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf0) 23:01:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf0ffff, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 342.991479][T17231] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x2f5) 23:01:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xfffffffc, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x1000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r6}, 0x187) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r7, &(0x7f0000000000), 0xffffff6a) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r8, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) accept4$inet(r3, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f0000000880)=0x8, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100686866000cd1bc7b1dfdd35e71000200"], 0x38}}, 0x0) getsockname(r9, &(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000840)=0x80) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) setsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r13}, 0x187) bind$bt_hci(r7, &(0x7f0000000500)={0x1f, r13, 0x1}, 0xc) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0x2, &(0x7f00000002c0)=@raw=[@ldst={0x0, 0x0, 0x3, 0x8, 0x3, 0xfffffffffffffffe, 0x4}, @generic={0xae, 0xe, 0x0, 0x8, 0x8}], &(0x7f0000000300)='syzkaller\x00', 0x3, 0x24, &(0x7f0000000380)=""/36, 0x40f00, 0x9, [], r13, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xd, 0x1, 0x18e}, 0x10}, 0x70) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0xfffffffffffffccd, 0x24, 0x507, 0x0, 0x0, {0x0, r17, {0x0, 0x10}, {0xffff, 0x7}, {0x0, 0x6}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xfffffdc4, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) tee(r14, r15, 0x1, 0x0) bind$bt_hci(r4, &(0x7f0000000500)={0x1f, r6, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="74000000280000082bbd7000fcdbffffffff00000d32c00ca5f639d51e2f21a745092cd87a6dcd6f0268b688d6533bca48a5b836426516496b61a9cbba33ae7e543c3df83c7a1124ddb0d786e6bf1b35f32c7d2053a20c21dbd306165284a84e214a33c21059a947fc2b154b1d5d91c16d9d71b8e8668ebd00b76db59de0012d385dc68287a323f72cbb4087b37520af0f2c996956bc8bbd607e8df87b74a726afb879b297893e", @ANYRES32=r6, @ANYBLOB="0e000b0006000600e7ff020008000100716671003400020003000000080001000104000008000200e0ffffffffffffff07000000080002000900000008000100647272000c0002000800010000000000"], 0x74}}, 0x40090) getsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002d000500d25a80648c63940d0124fc001000034002020000053582c137153e3709000180f0000000d1bd", 0x2e}], 0x1}, 0x0) 23:01:33 executing program 4: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x8, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000700), 0x0, 0x2}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r2, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={0xffffffffffffffff}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540)=r3, 0x4) socket$inet(0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) pwrite64(r4, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) openat$cgroup_ro(r4, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) ioctl(r1, 0xfffffffd, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000003800)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0x39b, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000003000000"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'syzkaller0\x00', 0x4}, 0x18) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x3, 0x0, 0x0, 0x9, 0x8, r6, 0x9, [], 0x0, r4, 0x0, 0x2}, 0x3c) syz_emit_ethernet(0x5c, &(0x7f0000000680)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x9, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev, {[@timestamp={0x7, 0x10, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @noop]}}, @tipc=@payload_direct={{{{0x26, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) [ 344.311216][T17276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x40030000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x2000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x300) [ 344.445945][T17284] validate_nla: 1 callbacks suppressed [ 344.445958][T17284] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x3000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf0ffffffffffff, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x500) [ 344.752884][T17307] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x100000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xb020000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 344.822003][T17313] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 344.850237][T17291] IPVS: Unknown mcast interface: syzkaller0 [ 345.017587][T17327] IPVS: Unknown mcast interface: syzkaller0 [ 345.063650][T17326] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:34 executing program 5: r0 = socket$inet(0x10, 0x2, 0xfe) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0504000800080015002000ff7e", 0x24}], 0x1}, 0x0) 23:01:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100001, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000001c0)=0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r3, 0x1) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000040)=0x4, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x5, 0x7}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x10e}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x800000000, @initdev={0xac, 0x1e, 0x1, 0x0}}}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'vlan0\x00'}) pipe(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x13, 0xffffffffffffffff, 0xfffffffffffffffd) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000440)=0x81, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}) 23:01:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x600) 23:01:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x101000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 345.298863][T17340] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x1c000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x200000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x900) 23:01:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x70, &(0x7f00000003c0)={r3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r3, 0x7}, &(0x7f0000000240)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffff000, 0xe80, 0x0, &(0x7f0000000200)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 23:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x300000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 345.698249][T17370] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x40000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xa00) 23:01:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100001, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000001c0)=0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r3, 0x1) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000040)=0x4, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x5, 0x7}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x10e}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x800000000, @initdev={0xac, 0x1e, 0x1, 0x0}}}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'vlan0\x00'}) pipe(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x13, 0xffffffffffffffff, 0xfffffffffffffffd) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000440)=0x81, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}) [ 345.958391][T17377] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x6c000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x400000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 346.189691][T17403] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x7fffefbc, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 346.245891][T17413] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x500000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x900) 23:01:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100001, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000001c0)=0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r3, 0x1) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000040)=0x4, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x5, 0x7}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x10e}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x800000000, @initdev={0xac, 0x1e, 0x1, 0x0}}}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'vlan0\x00'}) pipe(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x13, 0xffffffffffffffff, 0xfffffffffffffffd) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000440)=0x81, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000200)={0x3, [0x0, 0x0, 0x0]}) 23:01:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xb00) 23:01:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x600000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x7fffefd8, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 346.663381][T17438] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x800000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x9effffff, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc00) 23:01:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x900000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xb00) 23:01:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x1}, 0x10}, 0x70) 23:01:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 347.048764][T17471] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xa00000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xbcefff7f, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xe00) 23:01:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) socket$inet6(0xa, 0xeca076f6b28b8224, 0x9) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bridge_slave_1\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x40000000, 0x3}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:01:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xb00000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:36 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000380), 0xffffffffffffff47) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000f34a92b0df29b2e525e3db99bf395b7d4f310edc554a2b49e398206145a94e0d8c935998790b457977bc7509ddd95de1530d1014fd663a853903cbf0ae4ca40d0e7b811ec93b561e3a2b1cbb4da5600cce5410bf2ba94c32175cd9abcd0eae66c9797c0c632c11dbc8ea42811a8550e0d7b5ee997604e241227dfbadd008fe6ffba2e3409412f58bfbcc8c5c50b77c8658f71589f7c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000540)="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") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x70, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e21, 0x1, @local, 0x1f}}, 0x2, 0x3ff}, &(0x7f00000000c0)=0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)={r8}) setsockopt$XDP_UMEM_COMPLETION_RING(r11, 0x11b, 0x6, &(0x7f0000000100)=0x80, 0x4) splice(r0, 0x0, r6, 0x0, 0x100000000000a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r12 = socket$vsock_dgram(0x28, 0x2, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r15 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_int(r15, 0x107, 0xc, &(0x7f0000000040)=0x8001, 0x4) accept4$packet(r15, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14, 0x800) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {0x0, 0x5038089af41f8859}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$FICLONERANGE(r12, 0x4020940d, &(0x7f0000000300)={r13, 0x0, 0x5, 0x2, 0x7}) 23:01:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xd8efff7f, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xec0) 23:01:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xc00000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc5, &(0x7f00000001c0)=0x8000008, 0xfffffffffffffedd) socket$inet6(0x10, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)={r6, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) socketpair(0x8, 0x0, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1ff}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004001}, 0x8000) 23:01:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf0ffffff, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe00000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 347.749493][T17531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf00) [ 347.906654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.912508][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 347.918436][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.924221][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 347.930146][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.935931][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:01:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xfffff000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 348.146632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.153029][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 348.173645][T17537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:37 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000380), 0xffffffffffffff47) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000f34a92b0df29b2e525e3db99bf395b7d4f310edc554a2b49e398206145a94e0d8c935998790b457977bc7509ddd95de1530d1014fd663a853903cbf0ae4ca40d0e7b811ec93b561e3a2b1cbb4da5600cce5410bf2ba94c32175cd9abcd0eae66c9797c0c632c11dbc8ea42811a8550e0d7b5ee997604e241227dfbadd008fe6ffba2e3409412f58bfbcc8c5c50b77c8658f71589f7c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000540)="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") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x70, &(0x7f00000003c0)={r4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e21, 0x1, @local, 0x1f}}, 0x2, 0x3ff}, &(0x7f00000000c0)=0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)={r8}) setsockopt$XDP_UMEM_COMPLETION_RING(r11, 0x11b, 0x6, &(0x7f0000000100)=0x80, 0x4) splice(r0, 0x0, r6, 0x0, 0x100000000000a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r12 = socket$vsock_dgram(0x28, 0x2, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r15 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}, 0x10) setsockopt$packet_int(r15, 0x107, 0xc, &(0x7f0000000040)=0x8001, 0x4) accept4$packet(r15, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14, 0x800) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {0x0, 0x5038089af41f8859}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$FICLONERANGE(r12, 0x4020940d, &(0x7f0000000300)={r13, 0x0, 0x5, 0x2, 0x7}) 23:01:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf00000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1100) 23:01:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc5, &(0x7f00000001c0)=0x8000008, 0xfffffffffffffedd) socket$inet6(0x10, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000007002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000600)={r6, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) socketpair(0x8, 0x0, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1ff}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004001}, 0x8000) 23:01:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xffffff7f, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 348.473756][T17571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1000000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1200) 23:01:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xec0) 23:01:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xffffff9e, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1100000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 349.026675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.032512][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:38 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x3c, @remote, 0x4e22, 0x0, 'wrr\x00', 0x1a, 0x80000000, 0xb}, 0x15f) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000740)) accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) socketpair(0x11, 0xa, 0x60, &(0x7f000000bac0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) getuid() gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d80), &(0x7f0000003dc0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003e40)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@remote}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000005640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000006c40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006c80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000006d80)=0xe8) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000007000)='TPROXY\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x02\x00'}, 0x30) 23:01:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xfffffff0, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1200000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)={r5, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) sendto$unix(r3, &(0x7f0000000280)="35fdae423e0cbcc7f56cc0fadfb65eee", 0x10, 0x8000, &(0x7f00000002c0)=@file={0x3, './file0\x00'}, 0x6e) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x70, &(0x7f00000003c0)={r12}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001780)=@assoc_id=r12, &(0x7f00000017c0)=0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000001800)={r13, 0xc480, 0x7, [0xffa8, 0x800, 0x7c3, 0x9, 0x6, 0x6, 0x81]}, 0x16) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00', 0x0}) sendmsg$xdp(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x1, r14, 0x20}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="0ba89e81e0595727c58f8e9861265246ee44d2eae216ccdab0d1b90aa8f60b70b8012c1395533844f8d0c37c4bf164f09e5a911bb69c7572886e4850752577df7c5d17e8e4784c7c3610d468bcc0f4439ef275436e66642ec457c1fea358aa830fd71ea0a320192c9e0a819ebcf0e06f8442d4f5f025280d3c9f39769f8bb8fdcd7f9c5dab9b2eb91ca51aeeb52f4e5fa6775096a3e4b07dee56fbe46a8603a3c1e3e887b28b350bb21e455189b5ecbd20e4a94b3806eaa17e6091a97591c21ab6b3f6c9d5bf62535c411dec874eae1ee12ebca0b0ce5888854dc6934740", 0xde}], 0x1, 0x0, 0x0, 0x82ac8ddefb537303}, 0x4000004) recvmmsg(r0, &(0x7f0000001580), 0x974, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/165, 0xa5}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c00)="2e0000001e000507ed0080648c6394f201315c030a0006402c00000001000080004800000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 23:01:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1300) 23:01:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1300000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x7ffffffff000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 349.490565][T17635] validate_nla: 10 callbacks suppressed [ 349.490576][T17635] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1400) 23:01:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x40030000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 349.765596][T17656] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 349.836315][T17660] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:39 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x3c, @remote, 0x4e22, 0x0, 'wrr\x00', 0x1a, 0x80000000, 0xb}, 0x15f) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000740)) accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) socketpair(0x11, 0xa, 0x60, &(0x7f000000bac0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) getuid() gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d80), &(0x7f0000003dc0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003e40)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@remote}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000005640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000006c40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006c80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000006d80)=0xe8) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000007000)='TPROXY\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x02\x00'}, 0x30) 23:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x1400000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf0ffffff7f0000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 350.347143][T17656] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:39 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000019c0)='pids.current\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000001a00)={@rand_addr="87aac684a0850a603a4ef0c139e554ad", 0x4, 0x0, 0x1, 0x8, 0x6, 0xfffd}, &(0x7f0000001a40)=0x20) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd, 0x0, 0x70e000, 0x0, 0x2}}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7ffd, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) sendmsg$kcm(r6, &(0x7f0000001980)={&(0x7f0000000080)=@ipx={0x4, 0x6, 0xb0, "29e4855e75d4", 0x5}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000100)="454b92e148b1dcb8b1bcdabd6ed6f4aca715ed5763c47a5a1866cb395d4ab53a75c60f8bdf6287c6fc3fcacc40c4b6cb8290ff5f4868a7fb6976d0ae9107705c", 0x40}, {&(0x7f0000000140)="1fc7fb0e99cf9c399e4e3db7a1bb9cc13549402842d122bee473a4d95e74957142303013bc3803c1c9fd7065339c9b4cd982b81df5bb0842", 0x38}, {&(0x7f0000000180)="5286e17518dfe9a13d7445441e3de3a485751ac38b8cf322f10ec2ee9d8b78f7fa837d5ccdfa89e5aba4a12d4d3b731cbe719fa77eba43c2fd70117f86b8569c7eedc29f1f0ed4b8aa10609c46c871f0d91e04a6c672cc3f838a9cb1806f4e2f46dd06d8a60424b0517e", 0x6a}, {&(0x7f0000000200)="3bc2e125c72494ba9cc4e8f222f46e24a1df44162a3f0499b9b53f0c19d4dbc90e35acc086e3b408c2cadb9b2b8ffdc9b2765c4218218f53a4d874236bee7ea4146b26cb6aab3691a0ea3bd0c50a8318b76d41e88d14635f165fab89011030795e50893f648e4c4937c87182e6451dc2fd1bad209e0849d15ef109a6c52045153de44da7feb86b8131f7113320", 0x8d}, {&(0x7f00000002c0)="2a2acb63b72a1f057ccc54559afe15295a4e0d8be5c6c59d4797b27641e976cbdac700f16c180eab7c83c80b680ecfe6218eacb7bcd69c12366735ee8feba97657be64277769a8", 0x47}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="a8abdb2fb7ff7f5010cd473e7ed089125d8a09ff6241d27258a189d5c3479063b11e2cd0bd26ae495a2e9b26f9aa2f4d99cf377bf55f041f0a596b68b2e5373fff042fe1c13993a7ce7d3589b8e5f0fbc4a68e", 0x53}, {&(0x7f00000013c0)="df4a0777e35ad9f5689079e5d9bfe5d4232d24d30e9203319acdb4d133d67c27a55dad838c2de71ec7486815e7016f794318176c3c739943e267673ce30e88826bf3d7108e614d5a1fa306cc609bd6a5c52e1268e5fbd4356b7d432f1a2a3b92eb14240b0317853d67b7813139d8698a377b464055dc96d33559fc9992550ce44e", 0x81}], 0x8, &(0x7f0000001500)=[{0x98, 0x113, 0x3, "3cace5b7fb12c1b07967b423efa7dd69b50a749eeedee27368efad36b2d1f8b4081adeb8813de02a972adb9d43addfdd9b3c1c7dc83b50a9d402947614931564c74990a8d53a16bdbb1be3a5efac8ee949069a93c2785adbb5e7f08f1b1ac7151c3536834b5c8bdffe0944ba18423beefbbd5e5a3018d06deb9572f21a1efe3544"}, {0x30, 0x113, 0x3, "40b367278ae8344608269a69be518fff7a284e2efc3a1350186dbc"}, {0x48, 0x4, 0x3, "4a8c7d1cf05483737ff3ac306c9230d6ffe01003c2674e6246dc905d64c338d582d4f625ac0e30b09983046752751947e7cb83"}, {0xa8, 0xadcf9477a8cce378, 0x800, "c30a144b2515bf7bc1538305a0bd3c1e2ec1a6974cff586f0d010f15c028f399d16eec5f6bbb0873c10399549d2acb606cddb042294c7b0e6b521bf11cf24755b3d2379afee60feed455621e72715d3077147536154a6d6ba3b136044d49bfa16d095f81202b0e6321ae400834efde2645530035276052526d4162aa2a79cc925fc846b45cec66f372f2ee7a0d6e2777574e3d74"}, {0xf8, 0x107, 0x1, "80658ae2ba0b5df73a6d83244e38328f75a44d9313ed9e28ceb1a4448d01591ea984d56f5022e493821aaa0f8e88b3673d68d445620deb1829029b6d2d10b79aa8ba5ab9066c52e0343c06c2658191e80ce314d828c07ac301e470ff2b0daf229cd315b2a11090efcb5fb8ff908ee522eb48085d4ef7b38d51a38a49d6eff977cdca807c1bc53a52cbb90ae4a6d543d391d895a6a358dcaeea239efd958569c135ce78f21b18faab7eb5e7d4dd526d63339c314aa66df3fb80a144e139b11e9dca1b66236d4e953fa273eddf5d1bbb495b8051e77014a510d2ebccd6b9b5a722cdc199ae43ae"}, {0xc0, 0x108, 0x6, "b6acbcf6f32251a09a45d00d2f0af7d5aa78212b51d1eabd649289e4ab07bf7420972345fe9db04ca3c856cc2ae8ccf408cf80037a037dba4396c7c079c484a57b3563d47895dcfcd6bd09a5ccece2e3800ed5bfdbd5ff06362838e099bbee934fc62cd4b44b8893949b6390ab9ac89a0ea64cd329b7bff5eb4f126d3a3f5dc890593fff57368e7bb719b4ad0b294f196c78c5244ea27a260c4450bab66920cf76addb843e82149d99a849"}, {0x98, 0x10d, 0x3ff, "8d486d27064f0a9eb0a90051c13aa2ce71620fcc32a2e8d279f8f7a64696cb82b37641f5c8e7d96e5abbf9dc0cbaba4eedaeaf74fcf41e44aee32def3e46dccfad8394ee662b56e072833a9e4af16dfbe8e79d9e22677833a900697ef491f108618e6f9a332ca27c5506218c9762671c58290744bfe9f8517e168ea082c61fc8bfafc57696d55fd7"}, {0x40, 0x109, 0x7c, "6aa33d5038dafdaa88d58243f048b0f71fd95b0a5bd75c133383a67c2b5389aff738a16ff8d9a9e6df"}], 0x448}, 0x50) epoll_pwait(r2, &(0x7f0000001a80)=[{}, {}, {}], 0x3, 0x1, &(0x7f0000001ac0)={0x7fffffff}, 0x8) 23:01:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x4000) 23:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x3f00000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf0ffffffffffff, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x4000000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 350.550799][T17699] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x100000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:40 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000440)=@nl, &(0x7f0000000040)=0x80, 0x80000) r1 = accept$unix(r0, 0x0, &(0x7f0000000100)=0x10098) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003200)='\xe1\xb1\x0f\xf3\x01\x11\x93\xda\xeahugetnk\xb1Y)-\x1b\x18\x13#\r\x02\x13\x04?\x00\x00\x00\x00\x00\x00\x00\xee\xbd\xe67\xb3\xfdky0Q\xee\xba\x10\x95\x9aEA\a\x14\xd1\xfaj\xe2*A\x1a\xec\b\x99\x8d\x80W\x93\xd9\x7f\xafBV\x96d\x8c\x9a\xbfp\xec\xf5\xecj_ lM\x8d\xce\xd5p\aC<\x90-\x8cs\x900\x97\x06\x9e]~M\x9f\xcd\x9eu\x8b\x86\x91t\xbfa\x93P\x82 \xd0P[\x0f\xbc\xc6k\xf5P\xc2\x84\xa6\x14\xbf\t\xf7\xd2ft_\x14\xdf\xcb0 ^', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xfdae) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.dvents\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000007540), 0x7) socket$caif_stream(0x25, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, r3, 0xb200000, 0x8}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000000000000056670000000000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32=r4, @ANYBLOB="000000000300"/28, @ANYRES32, @ANYBLOB="bc8f6077b3140785f803fffffffbffff000000000000000000000000000059cb556f2e70977a573564a0d651e6b51f98c016e3948d550520dd234f06f2b3573d92806177ab5c36f93223e54c1f0209dfd91a0f464ed10540e1ff307b8b4565fb84c570fa8ad5c6314ed487441a2ca7b55a1765c7d72eeb5a211f635833421572593668db1aba1c70c1c7c13cad7c5214a790", @ANYRES32=r5, @ANYBLOB="00000000ffff00"/21, @ANYRES32=r6, @ANYBLOB="0000000001ffffffffffffff00"/28]) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0)=0x1f, 0x4) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000400), 0x4) write$binfmt_elf32(r7, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r7, 0x0) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r7, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r7, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) 23:01:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x5865) 23:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x6000000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x6558000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x200000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x6000) 23:01:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x70, &(0x7f00000003c0)={r6}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r6, 0x4e, "525474571245227dd5b5da9904d94c37ddd19011dd6753735bf493202882b792ea8e5434a3e89f4edd82398d9f52560903481b7573ac9280e588c9b4dac67ed2f512369c148fd4535301ce70ce05"}, &(0x7f00000001c0)=0x56) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000001840)={r7, @in6={{0xa, 0x4e23, 0xffffff4c, @rand_addr="25751108b28d4d57739046632a76efc3", 0x2}}}, 0x84) read(r0, &(0x7f0000000600)=""/4096, 0x1000) r8 = socket(0x10, 0x100000000002, 0x0) sendto(r8, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x1210}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x1de}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x7b}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f0000001600)={0x3, 0x2, 0x4, 0x7fff, 0x9, [{0x56bb7769, 0x9, 0x1, 0x0, 0x0, 0x2c00}, {0x1, 0x8, 0x9, 0x0, 0x0, 0x4}, {0xcd22, 0x1, 0x80, 0x0, 0x0, 0x2000}, {0x80, 0x6, 0x4, 0x0, 0x0, 0x2000}, {0x0, 0x81, 0x101}, {0x54, 0x3, 0x395c, 0x0, 0x0, 0x1000}, {0x80000000, 0x5, 0x80, 0x0, 0x0, 0x100}, {0xfff, 0x38e, 0x9}, {0x1, 0xafc, 0x8}]}) 23:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x8100000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 351.545730][T17751] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x300000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000002400)={{0x3f, 0x4, 0x1f, 0x3, 0x81}, 0x43f, 0xff, 0x1}) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=[{0x60, 0x10f, 0xfff, "97e594eff01c0b2d50e399a89b27193c25daf77c20fc89cad2684c1de51d534087f3b12095e84a5dbdfe2529ff40017619ee7f908d2c2e68e623c5944d5bc3d27fd10bc4aec2aecc5bc0c2"}, {0x110, 0x100, 0x80000000, "e12817c5be7749e6236a14a38bbb243a64439f0b0e53e26067c7feaa318a53eff87259156e39a20846d2d22a5521cecf7e2a4ff36136fa660d35ac65c70ff4f1ba69ea5a3ce8a18b45b2ee5e3ac91a0e65d358e20af9b35784e7c6afc8663971b7b3785938c7cfbe33a533fdfbac226635c93a9a666bec828389537b5f5cdef525e68b7180296a3e7ea29d93064f8ab602e04284fb789b19b8e5ded515db77fdd06710347275a3a561763c9815d359948c409c8c9c02bd893c1cf7ab49cfe20f7a58dca8a9bb1632ead69753844ed0cffa6f3caf5d5c2494aa5967e1ac59ca4e520d5cf9530ced8db2890f5cda05a24675acf6b221e4a54cd6"}, {0xf0, 0x112, 0x9, "83310b770ff2c97b370684f415a0bb0b12ba9baba613c14bceec132af05925570e9eb819b3c94e617554d1454cbcda70d692641b699c7e0fbfd2b4d82ac3eae185b91b84fed496f927e27c55748d4d75b92ca05cd58a24bff5dc31c3082c09309ec501825ed89c6a7c6860247cac35c01929d2ec4bb2e5694e20c0f04ec87a377ed6e22f794c1148c7e6ab283359c8168a80dc172fdf7078c1290f447b910ee2ecaad10a6e197d109df7924e8cc05d195cefb6d6bc441460a7a951cd119cf13780f3bd31dd7553acdc86162fb9f141972388a9b560297ca4b0c6"}], 0x260}}, {{&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x3, 0x1, 0x2, 0x4}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000007c0)="25b335cdc0f857020dbfe7090829f7d8efec2d06726b63d55d88ae574b810ddfba90ccb8cdf2028100ad33e09f0523ee28ede86e8ad36d9463a58684adcfe7e81ef53c93aa92b63b76379ca41234307687803f9fc84bb1016b", 0x59}, {&(0x7f0000000840)="143ff2a861e926d7469b07bc4f1cee054a2f53cbda331e8410be6fef906e78176d98b5d0493caef8770fd6da9ce39d4423537321685ce1cdceb38b441daa4eeaf0ece55e288e55df2cd9043003064038b65224bf750a6177115b53ccb803dbd68c9decdf3fb466c9ce0b38640c54a07cb3174cf3e83302c610aa00512762cf2869a69d3473c5612be547dc3b106ee0c52f894401bd457cddbe90db379ba3e6a0df6bc31d88eb0edb66b438c0e17992f2a1b03d358c0f89cd20454628d1072e24b865861c6c9a4595e71fc5", 0xcb}, {&(0x7f0000000940)="950a519e8dfa6d6d19dc14a8f7a5c7765a2a93c0eac93afec4635b40c6785b78126008deda5ef810beb8cbb116ab5117f3a7b7cdd0db1d9a428b6eb55edbf2c54da3dab3f80c5c2b37884c9b6d4c080cf75fdcdc946e3577b22d43e37348195459599c27b43acf1dd2a81f5a8c2c4e2a3013fd4ff4cff7f381a1c2abe44f4d49b37f89b6ed67bd012bc05c943929adaf3b0052e024100b27f0cbc5321c441a807d125562801b588cc6ae91b5b6619766", 0xb0}, {&(0x7f0000000a00)="33f36323c7a4", 0x6}, {&(0x7f0000000a40)="b945cdb971b1141478a7a38c4272c9dcda2ac8d0ccfa221f3f1bbd0159dd8568e1a94937951d21d228f4fafe3ebab7edcb687ad2ba29152a5a", 0x39}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="0e76238f11d4edd35422bcf7880d8a9ff9e9f4a8fd9dac775785d84e292d29f323989c7ee1bcccf003fb4ea7b947576986cca7bf78522ffe06466f044443b956ff7456df26b2ce0a7f171a9ce277fdb16b7ccb3140fd944a0ae99085c56d2b", 0x5f}, {&(0x7f0000001b00)="5b2e37eb7091d1044f34abfef7153f9cc13153f692b1d76a129dcb5e42368b0cbd2f0faad06b370ea9081e21c6415c3307a0e128e409317b967dbcc58a275d19ed8502b02da324d05d07bdf68f335e24eaba4ba721630f251d90dceb74f928d7c1767283fe0348e81e522250a752dae90f96cc9a919a106da829af6e8036ea69", 0x80}], 0x8, &(0x7f0000001c00)=[{0xc8, 0x108, 0x6, "a417cd3ccf3f9f75a663f9c7cefefc9bd46adba766fbaeb297b5fc6cc0192402033c294dad71414eb3ded2218e88c9ecb968b61d028ae392c6c26a8343282a3fd2da97020b87d41bbd3fd87ab5e812caf21f0839538fa7335c0417c42082688c661494d165b69b95e8723303212f647e13d3d7385454a8b2c9a2123662afbdc664ac9346b0f378ec509b58f85093a7d7b330c6495e99ae08d6c7e65a17089a11b7e09a7726652f52fdd278a636fbb52db0"}, {0xf8, 0x114, 0x2, "013010eb53c7dba804b1ac53989de5535889bd9ba0426e3ac7f0994f0f29b45fa6d6e0d84b21f1bd3826e39b3d3114493e607ff17e2d6429ad3402f8a64c44a9a53c44071836e3b575b6e671d7b5b0b6fa8d455c3a7738ee3419c9c1f2f8b1ece24d75eb8462bec35c3899dcbd22a5fc8b598e6d25bcd3632880c3f779a8200e676ca730d27350eda8bed0b0ebedb4713d1a42406b8824bac15e3ff1aec239a29d1b1a0bb25afde7b361d12d3702e3d062bd64e177028aa3a5a55389efb7a56abb10accf5e68077cd4d501cbff37a2f03b638ba2e15f012b75037de47be79f42113fa7fc2d"}, {0x58, 0x104, 0x6, "cb2b9dd05e9a860ec0c12af46fae69186e5b1e33ac20a97bc41a21a37f00828a0eaa6f5b85fdd3230adfef213e249cec1aff5681d3db3c039f8dbd824b277a3b512b04181764"}, {0x38, 0x29, 0xfffffe00, "c14db134040ad5190c2a22e3c1666bc76c64322468b726e38996a713b774f01c78bb5f62f33a"}], 0x250}}, {{&(0x7f0000001e80)=@ax25={{0x3, @default, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f00)="0fcc6a30c3125d08e7504abed5ecde1a3be5a4213432af4d72e2df40112cf3e58356618900fdb49711bb00719b18b5df1d35a44dae1084c4edfe4f907be166e5b42cd75117e6a2", 0x47}, {&(0x7f0000001f80)="c6f844d99889c71f257e5eb99492c1a12633648eca75bbf60437fcd799a2bbc019f8fa5172ef4dac9344ce43c2f4ba650aecad065cc5af1adf2577c68958219c1b908a83b2bff480b3196fc95649a294c070592d22eaaa6769bbd3680e8ebff4e56a92fd58870c034cfe276c8a22ee619669339f2ace44f256473213494ca5c4825263165371e08c58", 0x89}, {&(0x7f0000002040)="b105b208e4f276561a343fdb281964797b277bfb6b40318cbcba299929e3d42b4b558478bb18a9a60d9006195c5b187b74cf38ef7f589ecd7f0eab387a9f33bcb9aa4d91f68602dc0514fef05b5b08a60a65fd29dc6c856d676a1e718a7b52c1f0ad49fd9e4ee7879c189ee092dce78acda66ae98aa91ee90723b9175558140e604a5dddf0339f74ab0bd9b5c8e34f0fa4814732df4075a5fa539976b86277ed855bdb5e5d35130504ccec3460f515fc7bc5d78bc8c7508f7e5f4f52c0857901b640fd8b582c3c5ae21ac7", 0xcb}, {&(0x7f0000002140)="1b3ac88deb93d023fcfc0e81ecd6dc6c39b8e3f52d010625128f2bfce1fc42e88cbf22d868ba8c33399239b0dc04b3813ca2c2b364131fa0851037fdeca5a779b7becb338fc0b3544efc54ee574abb183ba29e181496fac1c10568f9bec827e7661f52c590d6a3c030c00a656f27e64053674ec0aa5457df7e601a3143b04350b83fe6db8d0ef7614d", 0x89}], 0x4}}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x4, {0xa, 0x4e21, 0x5, @rand_addr="186a7217479ba79bc61f7e8fe7f07ed7", 0x2}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f00000022c0)="6d698a7da9fb00b85f2c859616dccff94ec8e5210290820f059ac068c4271c44a8b775328b27a4d76c1b3d84c9c4849c05d4e3a939edf0b442afcd8a2f11c634b1c771ca78f00dd944d25b9fb647fa0076847f79a97541102c4fb3dd3e72a73a3a9658e8cabb2a2a47c6fbe35080a3aa2438d02c7ea0bf16420d086ec850310d8270e7fe55c1068e8049315d0df9008dbf1a8c74fc0ac74f53f0424127273fd75f5a8e4f57c66f18539db3f3852da7baf6d2d2fbbd9bc4821b6a4599e372016eb868a3801262800cfbbabab7ace3f5cf5a46b8525ff6f4809002d416807ea36f131de7a211992e2fee8954e76366baa8", 0xf0}, {&(0x7f00000023c0)="dc4f6ac27ad5231c64d9912e9ea2", 0xe}, {&(0x7f0000002400)}, {&(0x7f0000002440)="dfa320655b3f4093f95ed4d3a8ef3376537a4fd9ce93b42bb780eae18302956d6999d3402b524ed03a2db0db2e4ae17fb8e6cc659b62baf72310b1e0bd5e01d140c3e63014bd0e523cd9ac1a0a41305284c6c92d37fd147c0d057b516bad096b570ca7148b680639f8cab9f6a73b8a40a32bfd06f86ea8ace0050652979dd329da510b9bf30198742d0991f2d3d5322e3f47643f5f5f131f131ceb166e713ff2530e76c9aafbb35a7969980b6a540b47acbb15501807a4cd2dca2dd0bea164147c41e79dd55a96c64f6b0c56facbcd7abcae99d3ce4ea7a5b7d4", 0xda}, {&(0x7f0000002540)="1b87dd5aa0e3c865ec233ed32f1e8356c9f8d981963d4aff3cba4639084e5b518d92ba7bbabcffa973d0f37b0de35ccbf380cd1971dfd2de10dc0e1df7879aa0ba9b992ed20c579b595a213b0e1be31d56180881ee4847278d5bb47b3a5ec6cb5292f9ea2bfd140043fd8017a19f98d13c35ffe74020fd", 0x77}, {&(0x7f00000025c0)="ffc0a56429c40641e9b1b04c5f4414cd0dcad6eb9c54fc301871f1cd10d8b2844ae2af3feb82cfdf62acbf6982d0bdf345", 0x31}, {&(0x7f0000002600)="af8c858d876b891e96cb05c8cc26f57a5b6bc3e30b7211a303f6a6591395979c64bfe3b2501fa3c253071ca2ee9510c181d5267f368e72b6f8a198ab4ff1659b594f5f607b578a495665258ba348c0530bacbbd15cfb06e0f7e0c84e3464d160383d81e2d6304be224ef8c2cfb9d2ebe6dda1c39112c1f4a31cf2ce3753c0bda4919ed5215d6e5ff55e21b743fabe4b1646f2d748cc9d32c977ec106ac6864b0d9fa96ae1b2a30a623d81afdca3459f5bdf4b78447f60b4230ab8e4804e7a5493a1536150ccf0d4761ed92719c233c342d701c1615a208a57c3cd4cf2a5e95790d19f87c946301891bf3f93f848eb5b76e9ee9699ab24431f9632783bf77928b6e36634f9848792505e48ab516566394a60e8e56ce4b52ba3253da5805a6d20f859c9b1567d23b3fda000a23661910e90712c84e095cc6b84dbb0e569ab94e0669bd606723628c78af6749448b54f8b833f723893bcc62263d57fe99b8add9b326e0dee910a460463f57f3e761514fe8cea97c7436e5a6158c20a3e7a564363a28c2e564e5cc426f623874fa104069dc99eb7d01cf56be83d4af79e2c4abb73aac2f3da8303b62a6fae52666bd802ba427f5827409bb0df90c10fb58d1f952dc4c87ed9006de3455416c65d4810c35019ac8a8f190c68b0cf1d4be85eda906980021f1ea2f8782da838c19e2ec22e5301ac7b491aa67705825754d1b7a93a998d5c5b7f1eb89fb8c5987bfdbfefad55957c1c85d39c3458d2648e20bccb8f6fc65e2448d3e0e6c4f4d6e84d918ab0afcd48bde85c7181e9a84efce18ed3c04ad3e0442e1bffb2ad791004058394af93a89399dc214e2cb0e496c5a8ff6403da744b885abf5c5eaf9f14320cbbfad27351eeac3ea5c2248643ce5b0067df9edb3a7b25ccc93d9a7fa1da9c3917db526b8104f411cf357833b10fae3c4ec76dbc32bf84cf85959a014e8f93b1d2b84fec2e668019aa3371c5a87c3345bcb8fe164e1a9d759a5559d32e8983cf7f6ffb7c0b669c1febd252865246e50da108de67f1a871bbdc775c6e1ef0d49fe31d15b6b082e957db302b319594592c54b50d3bf2bb176d0bcdb0e933140721850d388678d8c4affe8f7cb2b37e7cfc3c2a443106f8dd6d42c470ba77bb8ba7e2e08ed236c82f8592f46b3e88c213daf38ad241815cc0872e8c8a2398e7e2e52a6a3f4734c286edd93042c233ab884ffd0cbd56770ed88350b8d08d1f2d42171e559d5e3b6d20e53f6477f1d4ccb9b257191bdadd2baff2bbc97612264470817208ee3f5c6700166295a92f5b52bff5e4bcbbc907570b6647e7fd032a25a3e6f18e42e0eba4e8187c5bb80de6be793f3ca053725a3c552113e047d5bb17aab96ac1b77af0d5d1d0d3f4b6b2a528c80e15b2d3ae0839ccda7caff958b9e9968601a796a806a9889ea1385f89a9068ef0da9e80c079b45d6c6b916a9aeff7fac504677f5fbb4ad25808cc9d41aa32d984311a2b0d4ef7a1d51de1c4c0d989dbc51cff7a5ded9177f669bb853fd7c393ea82835a1ed445d6d27e0b1203775a5042ad21ede3fdfca5eb3da5921c8aedc99a9e5503cc938041a59668e9186aafa9383faa6252d28384ac1f9511b2e1ad4dfee2adb553ac6fa604c616396cd8bd1a5b3d17c8e9139b03fc744db32e6123360f654243c21f90851c061533123f6f68438a8440646c91233ca47498d1a9ffde934af568c72c63ffa764cafb571218cb252a1f23a560f66b0ae348668b940628128909acf1f626a29b1e7e64588d3161efd9782e54a30c5b8c0ff4d3ba685825d54d7f53c9679b691e244b499e193cc861b92a8abf3709cdf7afdd571307134da77e027dbd6a48c07cad52afcbdb3e0248f43c963663db079db770782717be877ccdfb676c065f4d446dc6199430bc5376f7a83a0a91cdadb212a94cb797c086b4f7ba5de09f0569b1a8fe8ed520820f4e97d6eb8ca568303025132b9c96e7abd56283db694baff0d770805f897e7d4530df618ffc2bdbe548f93144c22efc981dd61f694a35e42232890e614c0644085069a4998884967e5e4c58e776cdc7bf654047eab773352483e584f1b80eec06fcf8e843a4245d592f1becccd023cbcb223e45f9f0c100f916c4595a9cd01497aa1b77490958f63d1530b79dcfbb3d37469c954135bbae629363fcf80de01c4f176380504f7e5fb3e569ec49205c826bf5020cacd4eb9c2ae1e7e7b3022ab1cca879357d7e933c299461640544e4a33c280bc7daae7030b5843db0c92200ae34992464937e158efdee8ccd5fc2aacfbd3e158868b3beef2a09537d442cbf82858b1c670a093b715d627e46403907fa164068c2d43a74574d4e11f9d3f51662acc8d4dce1b90ab3965a9305c0374d0267d7b429706431f2be63441b34cc1c8f3f453fb4035746ebcf6fd81b1afc39dfeea6b57d612d18c63c14b735714226770fef0fa29acd4b07e13418f737e3555ceae9aabe3bf003da522f354559958d3e17083a072f1d9bd4fd6d547777cbb006140cec6f3958a9ee12433a73d9dd2f1370c1dadcf9add6eeeb07180cdea1fdbebf9a1ccc478ca36df728b065335b3927b7961425b20dcb46970e2a4e73571852c455b21627639535d73812d5cc9286468315902a1c7daacbccc579116b318a26738208883dfb098e9d2229d66b68ff632166589037afbd8ce6d9e6aa904b3ffd3a038d9a146451fbee0ac51e022b671a330a7d0f0948158be4f4be8a20fbb3adef6ab44c48e81848080420bc99f0e3a0896f7fee341221dfb4c11c80d2dc8c9344270f9d94925cb09d785e56e04b7e491e867d90fa169549066137d2d20829d24c6262db1be66d4bdf51c47880a650aa8dca5b2aaa57dbf9135b508a078882255bfd27935164f1ce07766bc5c38e1fc8568da175e7cdff183c6e9c11eaa794de88c119c5946cd2fb62d08c09c4dd9e04bba87250606bda0c8d03057d3557170459f5ec0e26830eb46d6b6784eb436bbffcefccfb2f7069c25b07efb09587cfbd9d2faae15fd81c1d5f30b2711f4b4dc94de70258c7ac5abd64070e62f6c7fb6b682372f565233bd86ecec199bcbb0d0ca5a3390b08b7a07b905f6eda52f6cea3323ec247ad7988cb1012a587bc31a9f83713df57ba6e67062694d1707f44c090deaee7e8a1f3015be9084e50ad826f122e609e09a6d003ba130bbeae8ff8458489775951db7e6dd297286b1bd7f87ad69b213f448416aa03a6725794afddb8b87231f3db8edc5a8a5c577695462407b16a9ba12aeaa850c12ddf9186c20d5e0e7f1bfb12a2f0943b3cf3941d64111ea4cd8873a482ef64b43f8bd7c3ed1a3a78fe5666ae5074363c3bc2485f02b2953e0c83fd1b1bc2580c21c1e2ef40ab497fbcd94f0653c95e7c05857bc98dc4ab408f67fca48f26b70724774d91131d09fd535aa359e57b0a41d6146c41ce3fefa3018c5925033079c2e6891d34e0d50dc15257c9607eaded87b3a3352b6ce94d51b8d268eeb558454580893400c936682d7a3fac0d52b3ed0428506b3ce97ea7e1f7374f2f885f8fe825cfb2deabed7f9925bbfab27df8cbf1b4e829c0c9f702889ef6765299e10a42d755a28c079b965a415f6d882cac5ea217c73ef195837e4217f22027eda0bc0f5b78e84961d2c75be86a2945cd4758ee398c2681c230567c84ecbcf52948499aac64d666159de35b0730538f9af02b4415f3f4587a4db4b833497101062c7d59878c5c5fe784e7e12b34275e701d805f828d97a66d6073a00d6e5f36c452e19adaa197666122a32411993d9111622219d7b071026ea111b5a5d5bb13c5cf879744eb9191a8e53439a8ed8a8fb801f4d72e4e0e08785c850ab12f52e8d0d860488f9353cab33ca6da7163b3c8c6d165a48642fa535c16ffa6048c9863a9ad61410b36c36204d4ea10157a2ca452b437eea6f7696f99a8ea153c5eb6f36a2e745c5123b27cb7989a34c7613e23dc22ac1a657ced6ebda183cd7e10a717e693a28546e947be3656144cf10fdad22aef0c9517a9c995cbc0f4e5bc7673c025d1016bf9f82ab67a17c4dfe3de3e8873872ad0b30770be5e90648e7c3674e79634f3c1c67d98942622f636fa27250fed50b6c9a10e11a273ff46528cdc5f11f6c0debe2f141459b3cb6ee2bc08710227589e1e9e7ecefb877fc760ac854db07076265195bf746e1c992a000c0c841b980bfbb3699d4a94543e2340cd95f8a652000e16a9013d5ea3c1dc41d3f025a6a23f5475ce0b5ce19f5e8d26426e0832ff7dd89a1bc3d40d6056145300a7d67deeb3ff476577788191f487fb9c7e9f3fe4cc872e77c43c5a44a77a4c6d05cf359157a6280f865f2f65f4ea5307305ff38c11683c93998da69515cf0e0d1a1e09cbc3a7dae5b226213cee381b84303f5331aad73264ca7865834b5a1aa1a738f1c8e1d2c65413c8f4ad8c9063d66a30d8698dd9f22665938849f4faa5ddd9cea193f4e71b99056f2e17a4751e292a5f12a099601232994783753b4b2ecca6222c694fbf183a5595e69a0a37e3df68fdaa4a70f33a8374e4e4996acace910014d8a0abca3c559a17eeabd1515d598d1d8a480555834fb5fd22293c2f4e74f4e478c3d26f90a430b7aabf2761d9a03326f9f993da3f275571be144272aecf700f19a51197b04a8cc642be820bba28cbcb9c3d764b3422f7092176d63e20e926fe4731d9a3b57c85cca4a6d9a22b7bcffe900e019035cb6351026c0cdf5bb6caf916c4f1b5ee7f9dfcd9bd94cbc39aa58db7b73d14a311b9142b06270e5d85b0d4821769997e29ce3a121e6d50967968aaa3104d4e23ea1690708d47c167c5149e0cfb05a83f6f03c45129ddc268b684f1a545468a2df4d0b3a5743bf1662df3fc79f1bd3e87bc0c3f13446a20f7a5307647fd6abba910651c1ffe6eea2bc21df171316541a64204334374fdf9470515f7bb0da47d90b9ee2e3e11a2184b847e8cfaeb0edf0681615871116f9eac2ad406eb4992808ea4b89a7b661e0a2dd221355e5297a278ade650f93debb31f340d307f9fcb633d6fbefae2ebd88217c6acd753983929b4d16d9b6d5f9a16fbc6d1cd50574fe04cc6a9e47076731b861ba16690df52875e412854f050f92311c9cf0df8949d8bc1b2439b6d2fd1f7dc7b61236c6ba6848a1a9a4ab61f9e129acc24e0c95eae98013256187ec988b9cdac389e4bfab6755dba4945f675779ad89825082a2e63424bd8fcba6976f8ebcf72c48ebd78ed116fd02af1e093bc5775966d572e24d8ef93423471b25eae84c2aeee224f39c0210fccd969c99c9ec2b095f2e65b0f0b67781be59c8d386fa3c720c3c78bafe4c00696290c45d296c03165d3813d945b11119fd8e4ddbc5c9e5b525cf0602af8bacae44aaf2475ae01d996dfdb8fcf45c235ed92caea63f8aa442f48e5e12b6a07c8c787ad96c43d35db94e4371f58edbc696ace9fb4998ee89be0bb5a8122b6d0848d7e449397d85ccbb9429b6024b981aeb3b2e66932c397e291c8d8a30a2c5dc65e789649ef3b8c209836fd60e2b6dab78123bbb18c4dcefbb1ca7c2292f25404970f0acf586ba4258d9ad89c5d9afc30b11b5ba1f354c35193814bcd1bd451b1d9c5d6780e32cc7664f08c35fa9d903318f445f8179219ed267aff7e97be4709518c46802fbf34fe3b4981429c77f41b266d59f7016df697c5240fe160a73ad68be036c66afac85a5c12790cc22a12b4d749ce8081c3fcee35624d82eac2d2cd1ddeec2947dd54438bd894fdcae6a1cb2ff05a9d935fc9c3f788510ce510f", 0x1000}, {&(0x7f0000003600)="0d63fe85d4fbf6a16f3f38598fac1a6f5b5cf48dc88ba5a11ef121e27e44ddac33fa124383b036ff7a69423b345854d27f9aab1a2062efcfea0fdf7d7223f9514bc1444e5e2cbffc248787e7d69cd85495b7222714352dd6f9a959a0c6bbc151c811b4ba34985dd8f1ad362834f1aae7b7f714273f1cfd6f43ba7fed4e93d69160bacab26769d109189d06aa7a604056532f649f60f47e7886cf7dc7f27bacd53ba6", 0xa2}, {&(0x7f00000036c0)="cd61207344e1d2fcf896f7a0b0008e98ce126c9957c0901d5be546c53cf6e9c369ebccd4e2e54a2e303c33649bdbf46ca4b2edadff1e9e399f2efc93a524ce949935b9c80725bca5614f18f814ac7ccaff331be17debdfbf67ea489b9f73c56105fc6dde350085c9917f9d6ae1eaf8c24608321a2a3e8459f80eab34b9866091dfe8ddb5f737d3f398416bf90ebfdc2838d606057c19cde8e29cfec5c6f58c38b9d0ec", 0xa3}, {&(0x7f0000003780)="3ca1d1", 0x3}], 0xa, &(0x7f0000003880)=ANY=[@ANYBLOB="180000000000000084000000040000bad1f1a7bff600faf5"], 0x18}}], 0x4, 0x890) close(r0) 23:01:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x6558) 23:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x88a8ffff00000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xb02000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x9effffff00000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf00000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 352.048751][T17789] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x8, 0xdb34e5dd295ae74, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 23:01:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0xc, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'briNge_sl\x02\x00e_L\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000180)=0x30) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r8, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r9, 0x710, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f6000000000000002cfd691fbf6d78e145ff7066bebd5884e2282654beb2914720afec7108acc1d43c6096a1deef950303b69464bed1df6a19e05b746404164214d3377035154327fc258984bcb6"], 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r10, r8, 0xf, 0x2}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r10, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) r11 = getpid() write$cgroup_pid(r10, &(0x7f0000000600)=r11, 0x12) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r11) 23:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x8100) 23:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xe803000000000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x1c00000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 352.513116][T17824] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xf0ffffff00000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x4000000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 352.598492][T17835] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc000) 23:01:42 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000300)) r1 = socket$inet6(0xa, 0x200000006, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = accept(r1, 0x0, &(0x7f00000003c0)) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, 0x0, 0x108) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7fa879e7d0d56bb9fe40dbba18a899cb5083c94e024f42edb0a50a3359ad1d3cf8c1ca4f09e3325efb8ac3572daafe04569b4b813e87802000000000000006103e99300"/136], 0x88) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f00000001c0)={0x0, 0x5, 0x6, 0x10000, 0x20, 0x7f}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="323900009ea59d510600000000000000705dc13f07f60000006f878326ae18524d"], 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r5, r2, 0xf, 0x2}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000240)=0x14, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808fdb803d88c8f00010b35cc12bfb"], 0x14}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 23:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xfcffffff00000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 352.916751][T17855] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 353.028454][T17862] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 353.050923][T17863] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize [ 353.174299][ T26] audit: type=1804 audit(1569538902.652:102): pid=17863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir024605636/syzkaller.XBanF8/217/memory.events" dev="sda1" ino=17641 res=1 23:01:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x65c15bf2) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x8, 0xdb34e5dd295ae74, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 23:01:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc00e) 23:01:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x6c00000000000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xffffff7f00000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x9effffff00000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 353.664963][T17879] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xffffffff00000000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xbcefff7f00000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf000) [ 353.910904][ T26] audit: type=1804 audit(1569538903.392:103): pid=17865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir024605636/syzkaller.XBanF8/217/memory.events" dev="sda1" ino=17641 res=1 23:01:43 executing program 4: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@loopback}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) socket$inet6(0xa, 0x1, 0xff) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0xfffffffffffff000, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xd8efff7f00000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x2, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:43 executing program 5: socket(0x8, 0x3, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @bcast, 0x1, @null}, &(0x7f0000000380)=0x1c, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a0008000012a41d88b070ada5cbd1212914a31446d7041aaae13f374ae205cfa25dd8a8dcf6b9a67a85a3495ca2eb4a450be3a9db5d7050b56f1d0b8880b52f63e27d") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r2, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f623448") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002091, r3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x4000000004e21, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x88) socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket$xdp(0x2c, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r5 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x7fff}, 0x10) write(r5, &(0x7f0000000000)="1c0000001a009b8814e5f407000904000a0200"/28, 0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000100)={r6, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 23:01:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x238, r2, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x942500c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6407}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x12c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b49}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff0000}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x20000480}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020607031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 354.495046][T17930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.512608][T17932] validate_nla: 2 callbacks suppressed [ 354.512619][T17932] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xf0ffffff00000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x3, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/152, 0x98}], 0x1, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0xffffffffffffffa4) 23:01:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x33fe0) 23:01:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xffffff7f00000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 354.834036][T17954] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x4, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 354.919339][T17959] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x34000) 23:01:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 355.213499][T17979] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in6=@empty, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1e) 23:01:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x5, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xffffffff00000000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) [ 355.266676][ C0] net_ratelimit: 8 callbacks suppressed [ 355.266685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.278166][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 355.338728][T17992] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 355.360080][T17995] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:01:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x40000) 23:01:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x6, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0xfffffffffffff000, {@in=@multicast1}}, 0x28}, 0x8}, 0x0) 23:01:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:45 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="230000004e00817491bc65500200f0a300"/35, 0x23}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000100)=0x8) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2048000}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [], @multicast2}, 0x4, 0x1, 0x2, 0x4, 0x4, 0x4}, 0x20) [ 355.641996][T18013] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 355.666626][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.672449][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 355.693915][T18021] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x8, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1=0xe0000002}}, 0x28}, 0x8}, 0x0) [ 355.746991][T18026] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 355.782112][T18024] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.5'. 23:01:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x400300) 23:01:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000004c0)=0x9b3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="affeffff2800000227bd7000000000000400000035019200dc72c9d4bdcec5117d54e8feec76260e75b72287272d7672ed76434e7fa9b0d972e45a84391436fe2bb2aac0a29b29160273e50aaea2ae2a9f0827c531429f38bdeef5317c10db1eba79fb0d268600e124b8cee48b81c43f51a37b2a55900eed6525ea54ef0bff0bdacefbff25e14457a95e5cf71d903d336b92905bdaac348e9d979b068d42bf8f991807a897389a2585db6ad7374dc03edb5a3c82b71259391e8ec0cc66a6e49e8f030800550295000200"/220], 0x2ad}, 0x1, 0x0, 0x0, 0x355cf7319e3438b8}, 0x6f0ca422643989fa) 23:01:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1=0xe0000008}}, 0x28}, 0x8}, 0x0) [ 356.003092][T18044] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x9, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0xf502) 23:01:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf0ffff) 23:01:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x2}}, 0x28}, 0x8}, 0x0) 23:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xa, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffdff, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r1, 0xffffff7ffffffe01, &(0x7f0000000040)='\x00\x00') sendto(r0, &(0x7f0000000180)="451a", 0x2, 0x4000081, 0x0, 0x0) 23:01:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0xf502) 23:01:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1000000) 23:01:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x3}}, 0x28}, 0x8}, 0x0) 23:01:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}}, 0x0) 23:01:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xb, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0xf502) 23:01:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x2000000) 23:01:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf}}, 0x28}, 0x8}, 0x0) 23:01:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='c\x8auat.usage_all\x00\x00\x00', 0x275a, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x1ff, {{0xa, 0x4e20, 0x9, @loopback, 0x2}}, 0x0, 0x6, [{{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x23}, 0x80000001}}, {{0xa, 0x4e20, 0x20, @local, 0x6}}, {{0xa, 0x4e20, 0x7ff, @ipv4={[], [], @loopback}, 0x2f}}, {{0xa, 0x4e21, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbd1a}}, {{0xa, 0x4e24, 0xe74, @dev={0xfe, 0x80, [], 0x12}, 0x9}}, {{0xa, 0x4e21, 0x4, @ipv4={[], [], @broadcast}, 0x3}}]}, 0x390) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="1bb50ac8a9b67ca972d243a8be35abf8acaf7313755424b30237e7278efa0161493f4420b946c64d69ac9797584c04369ee504fe04a826fcea6050c4cd5ca937323e4b28c3468594c45a7123fe000d4d5c0b47e3243f690ed526091fbf8797dfcb9a19baf11e5b5f916da3ecee960c6fcc2a59d4c0cece94a356a01ecddec3ecd5c0e66f0751e950a19ef9f8e91e4f0c43a901da3c3b2cf1d41b3876312b", 0x9e) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 23:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xc, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x1c}}, 0x28}, 0x8}, 0x0) 23:01:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x3000000) 23:01:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 23:01:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x6c}}, 0x28}, 0x8}, 0x0) 23:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xe, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x4000000) 23:01:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf0}}, 0x28}, 0x8}, 0x0) [ 357.455052][T18151] IPVS: ftp: loaded support on port[0] = 21 23:01:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x5000000) 23:01:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x20b}}, 0x28}, 0x8}, 0x0) [ 358.177698][T18151] IPVS: ftp: loaded support on port[0] = 21 23:01:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x10, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:47 executing program 4: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0xf502) 23:01:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x300}}, 0x28}, 0x8}, 0x0) 23:01:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x6000000) 23:01:47 executing program 5: socketpair(0x10, 0x80005, 0x81, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) bind$bt_hci(r0, &(0x7f0000000200)={0x1f, r2}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x17, "767a1aefe55072ba021d04eeb345acab6a0ae3534b566b"}, &(0x7f0000000300)=0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r3, 0x3}, &(0x7f0000000380)=0x8) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x4010, r1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0xfffffff9, 0x10}, 0xc) accept$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x4, 0xb, &(0x7f0000000440)=@raw=[@exit, @generic={0x7, 0x4, 0x5, 0x6, 0x1}, @ldst={0xcb551361245af377, 0x0, 0x1, 0x3, 0x2, 0x1, 0xbe580920ae73a3db}, @jmp={0x5, 0x1, 0x9, 0x3, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff0}, @generic={0x49, 0x3, 0x3, 0x0, 0x8001}, @generic={0x2e, 0x0, 0x8, 0x7, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xfffffffe}, @map={0x18, 0xd, 0x1, 0x0, r6}, @exit], &(0x7f00000004c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000500)=""/73, 0x41100, 0x0, [], r7, 0x0, r8, 0x8, &(0x7f0000000680)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x7, 0x3, 0x7fff}, 0x10}, 0x70) r9 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000780)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) getpeername(r9, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000840)=0x80) r10 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000000880)={'lo\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r11 = accept$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000900)=0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000940)={0x0, 0x9}, &(0x7f0000000980)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f00000009c0)={r12, 0x8, 0x30}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r13 = accept(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000a80)=0x80) ioctl$sock_bt_hci(r13, 0x3, &(0x7f0000000ac0)="fee8c0172e0982e812ecc51ce5da4a35405b055334f1ef8b3f2be6c134") r15 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000b00)={'team0\x00', r7}) r17 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000b40), &(0x7f0000000bc0)=0x60, 0x800) write$binfmt_script(r17, &(0x7f0000000c00)={'#! ', './file0', [{0x20, 'ppp0'}, {0x20, 'GPL\x00'}, {0x20, 'veth0_to_team\x00'}], 0xa, "dc8eccc822fead427f6eac9a01e196c8d00a1e695a8109099a208c2fc5fc63bdf28da9b5d4aa8daa5a74b27aea34412da3a934a4198cbf91f02464a151c231822a0f18e67ac2471384bfd7309fe6cb0bf0f72d454640b387"}, 0x7c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000c80)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'netdevsim0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'nr0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0}, &(0x7f00000013c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001400)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001500)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'rose0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000016c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000019c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001d40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10150501}, 0xc, &(0x7f0000001d00)={&(0x7f0000001a00)={0x2d0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r16}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r19}, {0x170, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffff9e7}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x1f, 0x0, 0xf4}]}}}]}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x20000000}, 0x48001) 23:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x11, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:48 executing program 4: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0xf502) 23:01:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xb02}}, 0x28}, 0x8}, 0x0) 23:01:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x8000000) 23:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x12, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:48 executing program 4: socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0xf502) 23:01:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf00}}, 0x28}, 0x8}, 0x0) 23:01:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x9000000) 23:01:48 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x13, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x1c00}}, 0x28}, 0x8}, 0x0) 23:01:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xa000000) 23:01:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x4000}}, 0x28}, 0x8}, 0x0) 23:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x14, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:48 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) [ 359.597427][T18277] validate_nla: 16 callbacks suppressed [ 359.597438][T18277] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket(0x1, 0x80000, 0xe3) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) socketpair(0x8, 0x3, 0xe7, &(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r7, &(0x7f00000007c0)=[{&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000600)="71d0608b8ee5af4316230b5d0e759a1daeb27eb9e57b48b47debd4ea3d858f74f005d6281755fc589682edb76ece63c8317fdd5ce3bcace303166c08a4ae3178", 0x40}, {&(0x7f0000000640)="e6ba4907461f57e60e5e3f9495b14233817d0df9fdfb8d6eb264e1cc2e779a88d8022263bb86acc70714c9583e7ccb65fce7cf60750fab508c6a157b4f5589b218d67d5096a0ebe2", 0x48}, {&(0x7f00000006c0)="858a70a23a0b1b10699e653a4dd2db30e0300a5014f2b777106afb158b1a6e5a42f84f9f4c05021a1fd52a9a25ece675d867482558ce91928d22e3ac25b968ddab414fe710d09c87185f0cfc8af4f5f969d037541beaeb087bd5f0419f97fc8d93bd03692b753591ed53f764f47237930ffa4402abf628ffa17eeeee9a1893df169bff89494aa3a7937a797db31dc0d337bbe7f70fc726538da5f1a4f674ed7896ae664eb0529fe9746da305", 0xac}, {&(0x7f0000000780)=')', 0x1}], 0x5, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) splice(r4, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r8, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x20008841) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000001580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r8, 0x1, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000014) close(r2) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e22, 0x5, @mcast2, 0x4}}, 0x0, 0x2, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb2648bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca670cf506a016bd31ed1f34e1c6ff0ea7bd1e00"}, 0xd8) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0424fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x11f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) write(r11, &(0x7f00000000c0)="2400000012005f0214f9f4070009040007000000010000000000000000e2f2d99f3b5b6e", 0x24) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockname$netlink(r3, &(0x7f0000000080), &(0x7f0000000200)=0xc) splice(r0, 0x0, r9, 0x0, 0x100000000, 0x0) 23:01:49 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x6c00}}, 0x28}, 0x8}, 0x0) 23:01:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x60, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 359.754612][T18288] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 359.772505][T18292] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 359.798738][T18288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 359.826645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.832499][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xb000000) 23:01:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf000}}, 0x28}, 0x8}, 0x0) 23:01:49 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 360.084484][T18311] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc000000) 23:01:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x34000}}, 0x28}, 0x8}, 0x0) [ 360.386603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.392445][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.398361][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.404166][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.410107][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.415880][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.431846][T18332] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:50 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x300, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x400300}}, 0x28}, 0x8}, 0x0) [ 360.500614][T18337] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 360.520822][T18341] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xe000000) 23:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x3e8, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:50 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf0ffff}}, 0x28}, 0x8}, 0x0) 23:01:50 executing program 5: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r3, &(0x7f0000000000)=""/81, 0xffffffd5) [ 360.944503][T18365] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:01:50 executing program 4: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x500, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x1000000}}, 0x28}, 0x8}, 0x0) [ 361.050467][ T26] audit: type=1804 audit(1569538910.532:104): pid=18378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/306/memory.events" dev="sda1" ino=17732 res=1 23:01:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf000000) [ 361.180439][ T26] audit: type=1800 audit(1569538910.532:105): pid=18378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17732 res=0 23:01:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 361.318022][ T26] audit: type=1804 audit(1569538910.762:106): pid=18388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463865238/syzkaller.caRpuw/306/memory.events" dev="sda1" ino=17732 res=1 23:01:50 executing program 4: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x2000000}}, 0x28}, 0x8}, 0x0) 23:01:50 executing program 5: socket$xdp(0x2c, 0x3, 0x0) pipe(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0xffffffffffffff54) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000480)=0x3, 0x4) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r4, 0x0, r6, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r7}) splice(r0, 0x0, r3, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x21fde, @mcast2, 0x4}, 0x1c) listen(0xffffffffffffffff, 0x4000000043) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x4, 0x0, {0x0, r11, {0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000540)="d9813e861a37cc6917bda6e19eeb63abfc2f4b8765b68158619ce9a62622524eb2faee9a20422c0aa959ba995c36d2f16ddf39e06f6fb9e33d6fa25f922326a190a115ba6ba4c8f62ff420d4ef2acb3fed9d81da8c8001b4ea4cd2c53117fc80edf0da8d662e463422d8dca0a3525b65ef109b01a7faff5a1232683e6dfaefa8b5c52107fa20f2ce19d6e34ffa49aa7fbf5516b076ab87aa20e663315d9a62927ba148e857da6396af1c66de82e49963248643be3872fda151dbb1e5e36efaa495f05b112f5bdfb669c0fa8423578ac629ce2287cf23e32ed249c6c9c1ad776e39e44dce887cf38d9144", 0xea}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000500)=0x56, 0x4) r12 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a00}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r12, 0x4, 0x70bd2a, 0x25dfdbf8, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x40108c1) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x8000) 23:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x600, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 361.434481][T18399] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 361.462223][ T26] audit: type=1800 audit(1569538910.762:107): pid=18388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17732 res=0 [ 361.506659][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 361.513677][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.598177][T18411] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 361.620892][ T26] audit: type=1800 audit(1569538910.772:108): pid=18384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17732 res=0 23:01:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 361.689625][ T26] audit: type=1800 audit(1569538910.782:109): pid=18378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17732 res=0 23:01:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x10000000) 23:01:51 executing program 4: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x900, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x3000000}}, 0x28}, 0x8}, 0x0) 23:01:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xa00, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xb020000}}, 0x28}, 0x8}, 0x0) 23:01:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x11000000) 23:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xb00, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x12000000) 23:01:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf000000}}, 0x28}, 0x8}, 0x0) 23:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xc00, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000280)=""/199, 0x38, 0xc7, 0x1}, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @adiantum, 0x1, "4a700690db9b0703"}) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r5, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) r6 = accept4$inet6(r1, &(0x7f0000004780)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000047c0)=0x1c, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000004800)={0x5, {{0xa, 0x4e23, 0x1, @ipv4={[], [], @remote}, 0x3}}}, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r8, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r9, 0x710, 0x0, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8004) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000001c0)={'syzkaller1\x00', &(0x7f0000000640)=@ethtool_per_queue_op={0x4b, 0x80000000, [0xff, 0x3f, 0x2, 0x2, 0x7ff, 0x8001, 0xcc4d, 0x400, 0xffffffff, 0x88, 0x2, 0x0, 0x2, 0x1, 0x0, 0xffffffff, 0x2, 0x7, 0x9f71, 0x1, 0x7599, 0x10000, 0xfffff1d0, 0x401, 0x3f, 0x7f, 0x7, 0x40, 0x9, 0x80000000, 0x1, 0x7, 0x2, 0x9, 0x0, 0x5, 0x2, 0xb81, 0x200, 0x4, 0x800, 0x947, 0x78c1, 0x100, 0x3, 0x3, 0x2, 0xff, 0x400, 0xfffffffb, 0xeee, 0x4, 0x5a2, 0x7fffffff, 0x1, 0x2, 0x9, 0x9ee, 0x3f, 0x401, 0x6e, 0x8, 0x1, 0x8, 0xffff8001, 0x2e4e, 0x81, 0x6, 0xffff43fa, 0x9, 0x8, 0x8000, 0x3f, 0x7, 0x3, 0x40, 0x8, 0xfffffffb, 0x3, 0x5, 0xe4bf, 0x401, 0x100, 0x0, 0x7, 0x24d8af78, 0x1, 0xfffc0000, 0x4, 0x3ff, 0xfd, 0x5, 0x4, 0x7fff, 0x7, 0x497abda2, 0xffffffd1, 0xffff, 0x80000001, 0x10001, 0x6, 0x4, 0x8, 0x2, 0x1, 0x3, 0xfffffffe, 0x0, 0x80000001, 0x1, 0x5, 0x8, 0x0, 0x7fff, 0x7, 0x9, 0x2, 0x4, 0x0, 0x9, 0x8, 0x0, 0x2, 0x1a2d, 0x3f, 0x7, 0xa98, 0x10000, 0xf2, 0x0, 0x2, 0x3, 0xfffffffe, 0x9, 0x3, 0x10000, 0x478, 0x4, 0x7, 0x9, 0x7f, 0x9, 0x2, 0x8, 0x0, 0xfffff507, 0x1, 0x80, 0xfff, 0x3, 0x5, 0x38, 0x39c, 0x800, 0x6, 0x8, 0x2, 0x1000, 0x3e00000, 0x6, 0x65f, 0x75, 0x1, 0xfffffff9, 0x8, 0x9, 0x9, 0x6, 0x7, 0x80, 0x2, 0x1, 0x8, 0xfffffffc, 0xa4d, 0x401, 0x7, 0x101, 0x5, 0xb8cc, 0x4, 0x7fff, 0x1cda, 0x1, 0x3, 0x5, 0x378, 0x1, 0x6, 0xa1b, 0x20, 0x5, 0x3, 0x9993, 0x6db, 0x458, 0x2cb, 0x2, 0x100, 0x7, 0x200, 0x10001, 0x400, 0x1000, 0x3, 0x8ad, 0x6, 0x8, 0x3, 0x5, 0x6, 0x8, 0x2, 0x4, 0x7ff, 0x0, 0x417, 0x4, 0x6, 0x693, 0x0, 0x4, 0x8, 0x0, 0xfffffbff, 0x7916, 0x0, 0x45, 0x1ff, 0x2, 0xfffffffb, 0x9, 0x1, 0x29003e00, 0x2, 0x4, 0x6, 0x1, 0x375, 0x5, 0x780, 0x59a3, 0x40, 0x1, 0xff, 0xf88a, 0x200, 0xc6, 0x0, 0x1, 0x5, 0x2, 0x9, 0x8c7, 0x2, 0x6, 0x8001, 0xcd9c, 0x0, 0x200, 0x3f, 0x3, 0x81, 0x1, 0x7, 0x2, 0x4, 0x100, 0x0, 0x401, 0x6, 0x3, 0x3, 0x9, 0x4, 0x20, 0x7, 0x1, 0x9, 0xff, 0x9, 0x592a, 0x40000, 0x7fffffff, 0x1872358a, 0x4, 0x37, 0x80000001, 0xad, 0x3, 0x2ba7, 0xffff8001, 0x2, 0x2, 0x400, 0x5, 0x5, 0x9, 0x7, 0x7f, 0x101, 0xe02, 0x8, 0x8, 0x6b3, 0x8, 0x1, 0x4, 0x1, 0x3d5, 0xfff, 0xa46, 0x0, 0x0, 0x3f, 0x7fffffff, 0x8, 0x20, 0x7, 0x6, 0xb8, 0x0, 0x9, 0xffffffff, 0x200, 0x80000000, 0x7, 0x1ff, 0x0, 0xfffffffb, 0xffff, 0x101, 0x1000, 0x90, 0x5, 0x6, 0x6, 0x3, 0x200, 0xbd06, 0x3fe0000, 0x9, 0x9, 0x4, 0x75a, 0x3, 0x101, 0x0, 0x5, 0xee, 0x6, 0x7, 0x1, 0x9, 0xfff, 0x10001, 0x8000, 0x2, 0x4, 0x200, 0x6e, 0x200, 0xdba3, 0x1, 0xeb, 0x8, 0x95d4, 0x8e, 0xfffffffa, 0x4cb06658, 0x9, 0x8, 0x401, 0x0, 0x7c2, 0x185, 0x80000000, 0x8000, 0x2, 0x0, 0x5, 0x40, 0xae5d, 0x3c5d, 0x2, 0x8000, 0x3ff, 0x4, 0x7, 0x5, 0x10000, 0x9, 0x101, 0x25, 0x4, 0x0, 0xfffffff8, 0x7, 0x7, 0x1, 0x3, 0x43d, 0x1, 0x7, 0x2, 0x10000, 0x80000000, 0x4, 0x3, 0x7, 0x101, 0xfff, 0x8, 0x1, 0x8, 0x4, 0x1ff, 0x2, 0x6, 0x9, 0x0, 0x1, 0x200, 0x33, 0x8000, 0x5, 0x101, 0x4, 0x46b4, 0x1, 0x2, 0x0, 0x7, 0x4, 0x5, 0x23f, 0xff, 0x7f, 0x4, 0x9, 0x11f, 0x24, 0x8, 0x7, 0x5, 0xffff, 0xfffffffe, 0x8, 0x3, 0x8, 0x1ff, 0xfffff801, 0x1, 0x0, 0x2, 0x9, 0x5, 0x3f, 0xffffffff, 0x3, 0x6, 0x7ff, 0x4, 0x401, 0x7ff, 0x7, 0x1, 0x8, 0x1fc00000, 0xfffffff7, 0xf32, 0x3, 0x9, 0x4c, 0x4209, 0x6, 0x4, 0x3ff, 0x9, 0x101, 0x1000, 0x7f, 0x6, 0xe25, 0x3, 0xf6, 0x2, 0x2, 0x200, 0x4, 0x0, 0x3, 0x43, 0x8, 0x7, 0x8, 0x118f, 0x80000000, 0x100, 0x7, 0x5, 0x1f, 0x20, 0x7, 0x7fff, 0xffff8001, 0x1, 0x2, 0x9, 0x8, 0x400, 0xc6c, 0xfffffffc, 0x2f8, 0x4, 0x9, 0x7, 0xfd, 0x9, 0x0, 0x5b, 0x2, 0x9, 0xfff, 0x2, 0x6, 0x6, 0x9, 0x8, 0x8, 0xfff, 0x0, 0x7fff, 0x3f, 0x10000, 0x9, 0x3ff, 0x7, 0x7d5d, 0xa06, 0x7, 0x1, 0x1, 0x5, 0x1, 0x80000001, 0x5, 0x3, 0x0, 0x4, 0x1, 0x80000000, 0xe96, 0x4, 0x5, 0x3, 0xa1fd, 0xee4, 0x5, 0x9, 0x5, 0xffffffff, 0x0, 0xea875c, 0x5, 0x9, 0x51dc000, 0x3, 0x3, 0x7, 0x400, 0x3, 0x7fffffff, 0x4, 0x0, 0x4, 0x1f, 0x3f, 0x401, 0x1, 0xffffffff, 0x3, 0xff, 0x7fff, 0x1, 0x9, 0x7fffffff, 0x80000001, 0x6, 0x8, 0x1, 0x2, 0x7fffffff, 0x0, 0x5a, 0x5, 0x4, 0x80000000, 0x6, 0x3, 0x1, 0x400, 0x4, 0x9, 0x4, 0x200, 0x78, 0x2, 0x1, 0x5, 0x9, 0xffff, 0x9, 0x2, 0x1, 0x1, 0xcf6, 0x9, 0x4, 0xffff, 0x10100000, 0x3, 0x7, 0x0, 0x2, 0x2, 0x3, 0x81, 0x8, 0xf1f, 0xffffffff, 0xa088, 0xfb53, 0x3, 0xfffffff8, 0x3, 0x249, 0xfffffffd, 0x935, 0x9, 0xffff, 0x8001, 0x6, 0xf6e2, 0x4, 0x8, 0x6, 0x5, 0x4, 0x2000, 0x3, 0x100, 0x1, 0x1f, 0x0, 0x7, 0x80, 0xfffffffe, 0x266b, 0x7ff, 0x8, 0x9, 0x60, 0x81, 0x3, 0x4d6, 0x2, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x9da, 0xb, 0x8780, 0x2, 0x3, 0x10001, 0x7, 0x1, 0x3af7, 0x7, 0x8, 0x0, 0x5, 0x23, 0x101, 0x5, 0xe5, 0x9, 0x1, 0x7c, 0x6, 0x800, 0x80, 0xff, 0x8000, 0xfffffff7, 0xff, 0x9, 0x0, 0x2, 0x9, 0xffff, 0x80000000, 0x0, 0x1, 0x1, 0x1, 0x6227, 0x1217, 0x8, 0x0, 0x6, 0x2, 0x3f, 0x3, 0x2, 0xae6c, 0x2, 0x101, 0x3, 0x9, 0xaf2, 0x800, 0xfffffff9, 0x5, 0x9, 0xffffffff, 0x8, 0x6, 0x8, 0x9, 0x401, 0x5, 0x7, 0x8, 0x1, 0x3, 0x0, 0x6, 0xffffffff, 0x3cf7, 0x2, 0x7, 0x2921, 0x7, 0x0, 0xf9f, 0x3, 0x400, 0x6, 0x1, 0x4, 0xdbb, 0xffff, 0x7ff, 0x7df, 0x3ff, 0x1, 0x9, 0x3, 0x401, 0x2, 0xe61, 0xffffffff, 0x2, 0x1f, 0xffff, 0x5, 0x5, 0x6, 0x8, 0x8, 0x7ff, 0x2e, 0x5, 0xcb1d, 0x2, 0xfff, 0x3edb, 0x7ff, 0x3704243a, 0x6, 0xff, 0x6, 0x5, 0xfffffffc, 0x1ff, 0xc0, 0xf, 0x7f, 0x0, 0x8, 0x5, 0x3, 0xff, 0xc51, 0xff, 0x401, 0x9, 0x40, 0x3ae, 0x8, 0x7, 0x3, 0xd8000000, 0xdf, 0xfffffffa, 0x9, 0x8, 0x3f, 0x1f, 0x6, 0x1f, 0x7, 0x95, 0x4, 0x5, 0x1663, 0x74f, 0x4, 0x4, 0x0, 0x1f, 0x7, 0x4, 0xff, 0x7, 0x5, 0x10000, 0x2, 0x8, 0x800, 0x101, 0x0, 0x6, 0x5, 0x74, 0x4, 0x10000, 0x8ece, 0x6, 0xffffffff, 0x10c, 0x4, 0x1, 0x401, 0x0, 0x1, 0x1, 0x7, 0x35d, 0x5, 0x8, 0x800, 0x8, 0x2, 0xfffffffe, 0x6ea, 0x6, 0x0, 0x831, 0x7, 0x0, 0x0, 0x409, 0x564, 0x7, 0x59, 0x0, 0x3f, 0xc2, 0x4, 0x8b5c, 0x101, 0x49de260d, 0x3, 0x400, 0x7, 0x40, 0x1, 0xf9a, 0x2, 0x30c, 0x5, 0xfff, 0xfffffff8, 0x2150, 0x7f, 0x0, 0x1, 0x8001, 0x6, 0x5, 0x401, 0xfff, 0x9, 0xe4, 0x80c, 0xffffff7f, 0x6, 0xffffffe0, 0x7f, 0x0, 0x7f, 0x3, 0x10000, 0x80, 0xd773, 0x3, 0xa482, 0x7, 0x6, 0xff, 0x101, 0x90d, 0x1, 0xc, 0x9, 0x7f, 0xfffffff9, 0x9213, 0x7, 0x7fffffff, 0x4566, 0x100, 0x2, 0x7, 0x9, 0x3, 0x5, 0x2, 0x5, 0x0, 0xbd3, 0x7fff, 0x5, 0x9, 0x3, 0x0, 0xfffffffd, 0x5, 0x8001, 0x1000, 0x5, 0x7f, 0x9, 0x976, 0x8, 0x9, 0x101, 0x3, 0x5, 0x3, 0x200, 0xa884, 0x4, 0xfffffff8, 0x7fffffff, 0x4, 0x2, 0x9, 0x5, 0xff, 0xffffffe1, 0x1, 0x3f, 0xe80, 0x401, 0x8001, 0x3, 0x4f3a, 0x7, 0xffffff00, 0x5, 0x5, 0x1, 0x9, 0x7fffffff, 0x6, 0x31ae, 0x4, 0x5, 0x2, 0x5, 0x4, 0x7, 0x0, 0xa419, 0x5, 0x0, 0xa9, 0x0, 0x8, 0xfff, 0x2, 0x9, 0x200, 0x6, 0x6, 0x101, 0x3, 0x1f, 0xffffffc0, 0x3781, 0x8e7, 0x7, 0x6, 0x7, 0x6, 0x0, 0x6, 0x9d, 0x1, 0x2, 0xfff, 0x7, 0x4, 0xea5, 0x0, 0xc5, 0x1, 0x8000, 0x0, 0x3, 0x5, 0x7, 0x5, 0x3f, 0x7, 0x5b6, 0x2e, 0xfffffffa, 0x0, 0x6, 0x4, 0x3, 0x3ff, 0x2, 0x6, 0x6, 0x9, 0x1, 0x0, 0x1, 0x9, 0x4, 0x9, 0x80000000, 0x71f057c8, 0xb11, 0x4, 0x1, 0xfffffffd, 0x35, 0xdaa, 0x0, 0xdbf4, 0x70, 0x3, 0xa7, 0x0, 0x7f, 0x0, 0x5db8e291, 0x1, 0x3, 0x2a17, 0x5, 0x80000, 0x1f, 0x7, 0x6, 0x6, 0xffffffff, 0x385, 0xddb, 0x4f26, 0xa0, 0x3fe4, 0x8001, 0x80000000, 0x800, 0x5, 0x80000001, 0xffffffff, 0xb8d, 0x7fff, 0x8, 0xa01, 0x1, 0x9, 0x79a607b5, 0xff, 0x6, 0xffffffff, 0x81, 0x2, 0xffffffff, 0x2, 0x1000, 0x6, 0x3, 0x80, 0x1, 0xe, 0x10000, 0x40, 0xff, 0x2, 0x9, 0x7, 0x20, 0x200, 0x6, 0xf18, 0x6, 0x9, 0x101, 0x80000000, 0x6322, 0x7, 0x0, 0x39, 0x314, 0xce, 0x0, 0x400, 0x59, 0x4, 0x5, 0x800, 0x2, 0x4, 0xc1c1, 0x9, 0x4, 0x9, 0x7f, 0xff, 0x3ba6, 0xff, 0x200, 0x100, 0x5, 0x401, 0x1f, 0x2, 0xff, 0x4, 0x1, 0xfff, 0x79d9, 0x2, 0x1, 0x1ff, 0x8, 0x1, 0xc5cb, 0x1, 0xfffffe01, 0x2, 0x1, 0x20000000, 0x1, 0x80000000, 0x0, 0x4, 0x0, 0x8000, 0x6, 0x8, 0x6, 0x7, 0xc0, 0x3, 0x9, 0x0, 0x4, 0x5, 0x5, 0x5, 0x4, 0x8, 0x80000000, 0xce, 0xbc, 0x7, 0x2, 0x2, 0x80000000, 0x2, 0x9, 0x6, 0x5, 0x0, 0x6, 0x1ff, 0x8, 0xff, 0x6, 0x10001, 0x7, 0x100, 0x7, 0x8001, 0xb4, 0x3, 0x4, 0xffffffff, 0x101, 0x0, 0x8, 0x615, 0x1000, 0x18, 0x7, 0x80000000, 0xff, 0x6, 0xffff0000, 0x4f2, 0xd6, 0x40, 0x3, 0x8a64, 0x5, 0x4, 0x81, 0x52, 0x6, 0x7, 0x2, 0x3, 0xdbb4, 0x1, 0x7, 0x800, 0xff, 0x101, 0x3, 0xfff, 0x7, 0x3, 0xfff, 0x3, 0x97, 0x3, 0x1, 0x8, 0x1f, 0x8, 0x200, 0x5, 0x8, 0x0, 0x7, 0x422, 0x3ff, 0x8, 0x5, 0x2, 0x3, 0x0, 0x800, 0x8, 0x81, 0x7, 0x84, 0x80000000, 0x1ff, 0x7f, 0x81, 0x3, 0x10, 0x1ff, 0x4, 0x0, 0x7, 0x5a46, 0x3ff, 0x6ce, 0x0, 0x5, 0x11a, 0xffffffff, 0x5, 0x7f, 0x483, 0xffffff7f, 0x5, 0x0, 0xfa, 0x48ac, 0x8000, 0x0, 0x5, 0xdc, 0x5, 0x49c, 0x200, 0x0, 0xffff8001, 0x0, 0x7fff, 0x9, 0xa0f, 0x3, 0x40, 0x5, 0x3ff, 0xffffffff, 0x8, 0x7, 0x3, 0xb7, 0x5, 0x324744ac, 0x5, 0x9, 0x0, 0x6, 0x9742, 0x3ff, 0x7, 0x2, 0x400, 0x7, 0x8, 0x5, 0x6, 0x32, 0x8, 0x7ff, 0x101, 0x1, 0x8, 0x10001, 0xfffffb80, 0x8, 0x6, 0x1d6a4000, 0x5, 0xffffffc0, 0x8, 0x0, 0x4, 0x6, 0x2, 0x5, 0xfff, 0x800, 0x0, 0x7ff, 0x81, 0x9, 0x5, 0x0, 0x8, 0x80, 0x10001, 0xbe, 0x401, 0x7, 0x6, 0xe1, 0xffff0001, 0x5, 0x0, 0x2, 0x10001, 0x1, 0xfb1, 0xb1d, 0x7, 0xe6, 0x401, 0x3ff, 0xb130, 0x400, 0x10001, 0x3ff, 0x8, 0x9, 0xffffffff, 0x400, 0x7, 0x7ff, 0x4, 0x22, 0x2, 0xe7, 0xb3d5, 0x1976808d, 0x3, 0x3, 0x5, 0x10000, 0x40, 0x2, 0x6, 0x6, 0x4, 0x3, 0x3, 0x0, 0x9f1c, 0x9, 0x7a744e70, 0x1, 0x3, 0x1, 0x8, 0xaf, 0x1, 0x3, 0x4, 0x3, 0x800, 0x3, 0x5, 0x1d5, 0x1ff, 0x3, 0x1, 0x2, 0x7fff, 0x4, 0x1ff, 0x7, 0x7, 0xffffffff, 0xfc, 0x8001, 0x401, 0x8, 0x9, 0x7f, 0x40000, 0xfc, 0x1ff, 0x7, 0x2, 0xfff, 0xffff7fff, 0x4, 0x7, 0x70, 0x6, 0x81, 0x3, 0x4, 0x5, 0x4528, 0x6, 0xfffffc00, 0x1, 0x4, 0xfffffff9, 0x0, 0x6, 0x58c4, 0x3, 0x9, 0x5ad, 0x10001, 0x66b91d26, 0xfffffffa, 0x0, 0xffffff81, 0x1, 0x10001, 0x7, 0x14f, 0x1, 0xd69b, 0x9, 0x2, 0x80000, 0x3, 0x80000001, 0x3f, 0x7fff, 0x8, 0x8, 0x1, 0x8b35, 0x4, 0x8, 0x9, 0x6, 0x1, 0xff, 0x5, 0x81, 0x7, 0x80000001, 0x112, 0x9, 0x2, 0x3, 0x6, 0x40, 0x3, 0x5, 0x1, 0x4, 0x6, 0x3, 0x4, 0x1f, 0x30, 0x9, 0x1, 0x262a, 0xc44, 0xc0e, 0x8b, 0x7, 0x2, 0x80000001, 0x3f, 0x0, 0x8, 0x1f, 0x65, 0x7, 0x6, 0x101, 0x4, 0x8fa, 0x9749, 0x3ff, 0xfff, 0x8, 0x600, 0x3, 0x10001, 0x20, 0x8, 0x0, 0x8, 0x80000001, 0x0, 0xffffff00, 0x10000, 0x7, 0x5, 0x9d74, 0x5, 0x10000000, 0x8, 0x15, 0x1, 0xf1, 0x8, 0x0, 0x7c1, 0xef, 0x5, 0x1, 0x8b, 0xfffffffc, 0x7f, 0x1, 0x0, 0xf03, 0x4dcb416d, 0x86, 0x7fff, 0x7, 0x1, 0x4, 0x7d, 0xe414, 0x6, 0x1, 0x3, 0x3, 0xfffeffff, 0x8, 0x100, 0x6, 0x7, 0x7, 0x7, 0x7, 0x79a, 0x2, 0x800000, 0x800, 0x4, 0x21acc52f, 0x8000, 0x2, 0xffffff00, 0x3f, 0x2, 0x7fffffff, 0x3, 0x6, 0x5, 0x9, 0x2, 0xffffff02, 0xffff, 0x0, 0x5, 0xa98, 0x7ff, 0x3, 0x9, 0xfffffffa, 0x8001, 0x3, 0xee, 0x2, 0x400000, 0x6, 0x3, 0x1, 0x0, 0x71c, 0x3, 0x4, 0x4, 0x3, 0x79d107ce, 0x1000, 0x7, 0x3, 0xffff0001, 0xffffffff, 0x7ff, 0x8, 0x5, 0x8, 0xcb1, 0x7f, 0xe0, 0x2, 0x80000001, 0x8000, 0x9, 0x6e1, 0x3, 0x58c5, 0x2, 0x8, 0x6, 0x7fffffff, 0x2, 0x9, 0x5, 0x7, 0x9, 0x3, 0x45, 0x2, 0x630, 0x7, 0x5, 0x100, 0xcc, 0x7ff, 0x1, 0x0, 0x40, 0x4, 0x1, 0x81, 0x80, 0x4, 0x1000, 0x8, 0x1, 0x15, 0xfffffff7, 0x400, 0x800, 0x3, 0x7, 0x81, 0x1, 0x7fffffff, 0x1, 0x8, 0x4, 0x800, 0xef, 0x3, 0x9, 0x100000, 0x8, 0x0, 0x51, 0xffffff80, 0x1d2, 0xbffc, 0xff, 0x9, 0x1, 0x800, 0x0, 0x1ff, 0x100, 0x8, 0x20000000, 0x6, 0xfffffffe, 0x2, 0x8, 0x8, 0x81, 0x83, 0xbc8, 0x5, 0x3ff, 0x3ff, 0x6, 0x3be1, 0x1000, 0x3, 0xfffffffd, 0x623, 0x2, 0x1, 0x4000000, 0x6538, 0x4, 0xffff, 0x2ccc, 0x6, 0x2, 0x3, 0x8, 0x3ff, 0x5, 0x1, 0xfffffff8, 0x10000, 0x1, 0x1000, 0x77, 0xfffffffa, 0xe9, 0x10001, 0x4, 0x7, 0x7fff, 0x1000, 0x2, 0xf52e, 0x9, 0x200, 0xff, 0x0, 0x7, 0x20, 0xec00, 0xffffffff, 0x4, 0xc546, 0xffffff01, 0x7fffffff, 0x7, 0x2, 0xdf, 0x80000000, 0xfffffffb, 0x3, 0x7, 0x1, 0x7, 0x7, 0x9, 0x7f, 0x8001, 0x7ff, 0xa9aa, 0xa4, 0x80, 0x3, 0x9, 0x0, 0x800, 0x9, 0x204000, 0x200, 0x9, 0x100, 0x2, 0x9, 0x10001, 0x0, 0x10001, 0x7fffffff, 0x1000, 0x7ff, 0x2, 0x7, 0x6, 0x8, 0xfffffffd, 0x0, 0x2, 0x1366, 0x7fffffff, 0x100, 0x3ff, 0x4, 0xffffffff, 0x8, 0x5, 0x2, 0x3f, 0x400, 0x623, 0x200, 0x0, 0x2, 0x6, 0x1, 0x3, 0x7f, 0x2, 0x9ef, 0x6, 0x0, 0xfff, 0xc0000, 0x8a7, 0x1c00000, 0xffffffff, 0xf05, 0x8001, 0xfffffffa, 0x6, 0x3, 0x5, 0x3, 0x4, 0x1, 0x2000, 0x1c, 0x7ff, 0x101, 0xae, 0x5, 0x8, 0x400, 0x7, 0x80000001, 0x8, 0x9, 0x75b, 0x0, 0x9, 0x3dd, 0x2, 0x6, 0x2, 0x9, 0x1, 0x20, 0x6, 0x6, 0x1f, 0x0, 0xca72, 0xffffffff, 0x0, 0x1, 0x3, 0x1bd0000, 0x5, 0x4bbb, 0x3e1c, 0x4, 0x9, 0x1, 0x20, 0x1, 0x1, 0x7fffffff, 0x3, 0x80000000, 0x401, 0x6, 0x5, 0xfffffffc, 0x200, 0x6df, 0x8e68, 0xfffffff7, 0x7f, 0x8000, 0x71, 0x7f, 0x3, 0x80, 0x8, 0x4, 0xffffffff, 0x3, 0xc6, 0x2, 0x5, 0x8, 0xffffffff, 0x6, 0x7fffffff, 0x4995, 0x4, 0x532875b6, 0x8, 0x5, 0x10000, 0x9, 0x1, 0x0, 0x4, 0x8, 0x7, 0x0, 0x7ff, 0x1, 0x3, 0x9, 0x3, 0x0, 0x74, 0x0, 0x1, 0xfffffff8, 0x9, 0x0, 0x7fff, 0x1, 0x2616, 0x7, 0x1ff, 0x4, 0x3, 0x8, 0x3, 0x5, 0xa4, 0x3, 0x7f, 0xfffffffd, 0x7, 0x80, 0x80800, 0xfffffff7, 0x9, 0x2, 0xac, 0xffff, 0xfffffbff, 0x19, 0x20, 0x8, 0x200, 0x20, 0x8000, 0x0, 0xfffffffd, 0x401, 0x2, 0xbd22, 0x2, 0x80000001, 0x80, 0xfff, 0x2066, 0xaf0b, 0x0, 0x7, 0xd2, 0x4, 0xa1, 0x5f6, 0x8001, 0x4, 0x6, 0xf36, 0x9, 0x80000001, 0x7, 0x3, 0x5, 0x204, 0xdd, 0x2, 0x3ff, 0x1, 0x9, 0x7, 0x40, 0x4, 0x0, 0x7, 0xfffffffb, 0x2, 0x5, 0xfffffffd, 0x5a4a, 0x8, 0x7, 0x8, 0x9, 0xfffff801, 0x6b, 0x5, 0x7fffffff, 0x100, 0x7, 0x9, 0x5, 0x4, 0x25f, 0x8001, 0x8, 0x755, 0xfffffffa, 0x0, 0xa62f, 0x0, 0x10000, 0x7be1, 0x1f, 0x6, 0x9, 0xfffffffc, 0x4b7, 0xffff, 0x7, 0x0, 0x1, 0x380000, 0x8, 0x0, 0xfffffe01, 0x101, 0x3, 0x1, 0x81, 0x1, 0x7, 0x224ff087, 0x6d, 0x2, 0x2, 0xff, 0x6, 0x14c, 0x80000000, 0xee, 0x400, 0x1, 0x401, 0x9, 0x8000, 0x4000000, 0x5, 0x1000, 0x80, 0x3ca0, 0x1, 0x8, 0xcdcd, 0x10001, 0x10001, 0x5, 0x1, 0x400, 0x1, 0x200, 0x7ff, 0x8, 0x3, 0x4, 0x1, 0x7ff, 0x2, 0x3, 0x10000, 0xfff, 0x2, 0x4, 0x81, 0x1ff, 0x3, 0x3ff, 0x5, 0x8, 0x40, 0x3, 0x8000, 0x6, 0x1, 0x10001, 0x2, 0x2, 0x18000000, 0x2, 0x401, 0xffffffff, 0x1, 0x9, 0x6, 0x6, 0xf14, 0x1, 0x2, 0xffffffff, 0x8dbf, 0x1000, 0x4, 0x0, 0x101, 0xffffe000, 0x31, 0x4, 0x6, 0x7fffffff, 0x9, 0x9, 0x3, 0x1, 0x1, 0x1, 0x3, 0x4, 0xff, 0x5, 0xe6, 0x40, 0xffffffff, 0x4d, 0x3, 0x2, 0x80, 0x3875, 0x5, 0x1, 0x9, 0x3, 0x26, 0x3, 0x3, 0x7162, 0xc84, 0x8, 0xff, 0x10001, 0x1, 0x4cf, 0x8, 0x80000001, 0x4, 0x101, 0x1, 0xde, 0x39bd, 0x2, 0x7, 0x5, 0x0, 0x4, 0x6, 0xacd0, 0x6, 0xb554, 0x2, 0x26, 0x72, 0xe0d9, 0x10000, 0x1, 0x3, 0x3, 0x6, 0xffff0001, 0x800, 0x6a8dabcf, 0x800, 0x3, 0x7, 0x9, 0x9, 0x1ff, 0x6, 0x6, 0x4, 0xffffffff, 0x2, 0x0, 0x10000, 0x2, 0x4, 0xe6a, 0x7, 0x7, 0x9, 0x347c, 0xe383, 0x81, 0x6, 0x6, 0x1, 0xd3b, 0x8001, 0x6eb, 0x8, 0x80000001, 0xa4f, 0xfffffffc, 0xff, 0xfffffffc, 0x200, 0x80, 0x1000, 0x1, 0x3, 0xa, 0xffffffff, 0x8001, 0x10000, 0xff, 0x10000, 0x7e08a117, 0x9, 0x81, 0x7, 0xfff, 0x9da2, 0x1, 0x0, 0x35, 0x9, 0x7, 0xea, 0xffff7fff, 0xca, 0xffffffff, 0x7, 0x7, 0x1, 0x1, 0x22, 0x36, 0x4, 0xfffffff7, 0xf04, 0x5, 0x0, 0x80000000, 0xffffff53, 0x5, 0xa68000, 0x3d039041, 0x3f, 0x7ff, 0x5, 0x8, 0x1, 0x4, 0x4, 0x7f, 0x1, 0x2cc, 0x7, 0x6, 0x9, 0x4, 0x0, 0x5, 0x401, 0x0, 0x2, 0x9e, 0x4, 0x3, 0x7ff, 0x3, 0xf9, 0x10001, 0xff, 0x7, 0x1e58, 0xffff, 0x16b4000, 0x400, 0x7b, 0x3f, 0xe5, 0x7, 0x1ff, 0x7, 0x400, 0x7, 0x9, 0x3f, 0x2, 0x6, 0x4, 0x2, 0xcb6c, 0x8, 0xe54, 0x7, 0x8001, 0x2, 0x100, 0x6, 0x0, 0x7f, 0x0, 0x2, 0x9, 0x4, 0x9, 0xe49, 0x903, 0x17, 0x8, 0x6, 0x8, 0x3f, 0x5, 0x8dea, 0xffff, 0xa5cf, 0x7, 0x800, 0x20, 0x100, 0x6, 0x80000000, 0x1, 0xc80, 0xfffffffd, 0x0, 0x1, 0x8f2c, 0x1, 0x3, 0x6, 0x6, 0x7, 0x3, 0x1f, 0x7ff, 0x3, 0x2b, 0x4, 0x8, 0xffffffff, 0xfff, 0x5, 0x3, 0x7, 0x5, 0x3, 0x9, 0xffff, 0x6, 0x7d, 0x0, 0x7ff, 0x38a45406, 0x5, 0xb8e, 0x54, 0x3, 0x2, 0x0, 0x7, 0x7, 0x9, 0x5, 0xfffff5a7, 0x5, 0x3, 0x24000, 0x0, 0x8001, 0x8, 0x1f, 0x9c48bf1, 0x9, 0x2bf, 0x5, 0x10000, 0x8, 0x11f, 0xc6e, 0xffffffff, 0x1, 0xb877, 0x2, 0x6, 0x1, 0xead5, 0x5, 0x26f7, 0x80, 0x2, 0x5, 0x80000000, 0x4b5, 0x2, 0x83ec, 0x6, 0x9, 0x80000001, 0x5, 0xfffffff7, 0x6, 0x7fffffff, 0xeb10, 0x2, 0x20, 0x0, 0x1ff, 0x1, 0xbf54, 0x200, 0x3, 0xfffffbff, 0x2a9, 0x8, 0x476e, 0x7, 0x0, 0xfffffff8, 0x7, 0x0, 0x4, 0x1000, 0x8000, 0x0, 0x8, 0x200, 0x7, 0x0, 0x2, 0x200, 0x8, 0x5, 0x8000, 0x4, 0x4, 0x8, 0x2c5, 0x14000, 0x9, 0x0, 0x3, 0x3, 0x0, 0x4, 0x7, 0x2, 0x7fff, 0x6, 0x3, 0x87a, 0x6, 0x7fffffff, 0x7c, 0x2360, 0xfffffffd, 0x620, 0x3, 0x10e1, 0x6, 0x3, 0x7fffffff, 0x3, 0x8000, 0xa, 0x8, 0x5, 0x2, 0x5, 0x4, 0xae, 0x6, 0x200000, 0x40, 0xfff, 0x2, 0x0, 0x8001, 0x3, 0x0, 0x7fff, 0x2, 0x35e, 0x8, 0x9, 0x2, 0x4, 0x9c, 0xe7, 0x1d4073e9, 0x9, 0x6, 0x5, 0x9, 0x6, 0x2, 0x5, 0x800, 0x1, 0xfff, 0x6, 0xf9e, 0x9, 0xe0, 0xffffff7f, 0x4ef, 0x81, 0xffff, 0x4, 0x3, 0x4, 0x7, 0x8, 0xff, 0x8001, 0x100, 0x4, 0x2, 0x2, 0x1, 0x6, 0x3, 0x9d, 0x2, 0x8, 0x0, 0x4, 0x7, 0x8, 0x1ff, 0x101, 0x80000001, 0x68, 0xfffffffe, 0x1f99591e, 0x7c, 0x8001, 0x6ea9, 0x6, 0x8, 0x1, 0x3f, 0x400, 0x5, 0x7, 0xfffffffc, 0xffff, 0x6, 0x3ff, 0x0, 0xeb1d, 0x10000, 0xffffffff, 0x6, 0x75, 0x85a, 0xc83, 0x0, 0x7, 0x20, 0x6, 0x20, 0x1f, 0x8, 0x3, 0x40, 0x401, 0x0, 0x3, 0x7, 0x8a99, 0x3ff, 0x0, 0x6, 0x5fd, 0x2, 0x100, 0x2, 0xfffff60b, 0x5, 0xffff, 0x6, 0x8001, 0x7, 0xba, 0x1, 0x8, 0x9, 0x3, 0x6b9, 0xfffffc01, 0x8, 0x9, 0x2, 0x20, 0x1ff, 0xf4, 0x300, 0x101, 0x8, 0x10001, 0x7, 0x9, 0xc15, 0x65, 0xcd0, 0x755b, 0x5, 0x6, 0x7, 0x9, 0x0, 0x100, 0xc67c, 0x407f, 0x133, 0x0, 0x200, 0x5, 0x4, 0x6, 0x10001, 0x0, 0x1, 0x5, 0x3, 0x6, 0x1f, 0x336, 0x9a, 0x8, 0x80000000, 0x3, 0x1, 0x7, 0x1, 0x1f, 0x243, 0xfffffffc, 0xf3, 0x0, 0x1, 0xf800, 0x200, 0x80000001, 0x6, 0x6, 0x0, 0x29, 0x3, 0x80000001, 0x7, 0x6, 0x1000, 0x7, 0x1, 0x4, 0xfffffff9, 0xce, 0x9, 0x7, 0xd4a, 0x3, 0xffffff01, 0x7, 0x400, 0x7, 0x6, 0x8, 0x1, 0xc45, 0x9, 0x7fff, 0x7, 0x8, 0x9b4e, 0x5, 0xff, 0x3, 0x2, 0x7, 0x4, 0x247, 0x824, 0x7, 0x37, 0x1, 0x7, 0x9, 0x80000000, 0x7, 0x1f, 0x80000001, 0x2, 0x80, 0x3, 0x3, 0x7, 0x94, 0x2, 0x4, 0x3, 0x7, 0x100, 0x7, 0xfffffc00, 0x3f, 0xfffffffe, 0x7, 0x4, 0x9, 0x9, 0x2, 0x6, 0x8001, 0x6, 0x401, 0x100, 0x40, 0x7, 0x601, 0x3f, 0xffffffff, 0x8000, 0x1, 0x927f, 0x7, 0x0, 0x8, 0x7, 0x0, 0x3f, 0x7fffffff, 0x7, 0x100, 0x7f, 0x5, 0x81, 0x8, 0x200, 0x7, 0x10001, 0x2, 0x8, 0x800, 0xd69, 0x5, 0x101, 0x400, 0xfffffffc, 0x8872, 0x8001, 0x0, 0x100000, 0xe0a1, 0xffffffff, 0x4e, 0x6, 0x101, 0x4, 0x7, 0x8, 0x8, 0x3, 0x9, 0x8, 0x7fffffff, 0x6, 0xfffffc00, 0x1, 0x0, 0x5, 0x1, 0x9, 0x7, 0x0, 0x1, 0x61d, 0x1ff, 0x400, 0x5, 0x1, 0x2, 0x10001, 0x7, 0x1, 0x0, 0x200, 0x8, 0x1, 0x80000001, 0x1, 0x1ff, 0x8, 0x31d, 0x1, 0x100, 0x3, 0x5, 0x800, 0x7ff, 0x3ff, 0x3f, 0xe00000, 0x0, 0x3, 0x5, 0x6, 0x8001, 0x1, 0xfffffff7, 0xb, 0x20, 0x5, 0x9, 0x0, 0x2, 0x8, 0x7fff, 0x4, 0x7fffffff, 0x535, 0x7d, 0x3, 0x9, 0x7, 0x10001, 0xff, 0x7, 0x8b000000, 0x9, 0x7fffffff, 0x2, 0x6, 0x3, 0xa7, 0x8, 0x0, 0xffffff10, 0xfd, 0x9de, 0xffffffff, 0x4, 0x1ff, 0x7, 0x3ff, 0x401, 0x9, 0x3, 0x24, 0xffff, 0x0, 0x1003, 0x8001, 0x8001, 0xfba, 0x0, 0xc52, 0x9, 0xfffffffc, 0x10001, 0x80000001, 0x3, 0x8, 0x8001, 0x5e4, 0x1, 0x8001, 0x4, 0x1000, 0x9, 0x0, 0x2, 0x587, 0x7, 0x3, 0x3f, 0xa052, 0x4, 0x1, 0x8, 0x5e, 0x400, 0x800, 0x1000, 0x7ff, 0x400, 0x3, 0x800, 0x3, 0x6, 0xe48f, 0x8, 0x7, 0x800, 0x8000, 0x9, 0x7, 0x1ff, 0x2, 0x4, 0x3, 0x7, 0x8, 0x7ff, 0x1f, 0x5b, 0x4bd5, 0x2, 0x8, 0x3, 0x80, 0xfff80000, 0x2a, 0x7, 0xf29, 0x1, 0x4, 0x2, 0x20, 0xffffffda, 0x3f, 0x9, 0x8000, 0x400, 0x8, 0x3, 0x80000001, 0x1, 0x7ff, 0xffffffc0, 0x40, 0x7f0, 0x10001, 0x0, 0x7f, 0x1000, 0x1, 0x2, 0x1, 0x1, 0xff, 0xb17e, 0x7f, 0x10001, 0x400, 0xffffffff, 0x7, 0x691, 0x3, 0x2, 0x6, 0x7, 0x2, 0x1, 0x3ff, 0x4, 0x4, 0x0, 0x7, 0x6, 0xfc, 0x5, 0x9, 0x3, 0x7, 0xfff, 0xff, 0x9, 0x7, 0x1, 0x80, 0xcd, 0x6, 0x1f, 0xb18a, 0x5, 0x5, 0x2, 0x9, 0x6, 0x100, 0x8, 0x8000, 0x1, 0x5, 0x10001, 0xfff, 0x81, 0x0, 0x1, 0x7, 0x3, 0x9, 0x8c0b, 0xde7, 0x5, 0x9, 0x8001, 0x0, 0x1, 0x6, 0x9, 0x3f, 0x9, 0xffff, 0x2, 0xfbd, 0x9, 0xfffffff8, 0x10001, 0x80000001, 0x1, 0x0, 0x4, 0x4, 0x8, 0x3, 0x7, 0x9, 0xffff, 0x81, 0x9, 0x0, 0xfffffff8, 0x1ec7291b, 0x7, 0x751, 0x10100, 0x55, 0x0, 0x0, 0x3d2b, 0x4, 0x2, 0x0, 0x0, 0x3, 0xc0ea, 0xfffffffa, 0x401, 0x1000, 0x1000, 0x4, 0x1, 0x7fffffff, 0x4, 0x8, 0x6, 0x6, 0x101, 0x3, 0x9, 0x401, 0x1000, 0x400, 0x2b4f0d64, 0x4080, 0x92, 0x3f, 0xba, 0x400, 0x7, 0x9, 0xcb4, 0x3, 0x20, 0x2451, 0x7, 0xe4, 0xadf, 0x978, 0x1f, 0x7, 0x400, 0x0, 0x5, 0x1000, 0x1fdd, 0xc169, 0x1, 0x4, 0x6, 0x800, 0xfffffffe, 0xb061, 0xfff, 0x9, 0x6, 0x6, 0x2c, 0xa000000, 0x101, 0x3f, 0x0, 0x4, 0x5, 0x9, 0x2, 0x3, 0x0, 0x8, 0x80, 0x80000000, 0x3, 0x7f, 0x6, 0x9, 0x4e, 0x7, 0x0, 0x8, 0x8001, 0x65, 0x1, 0xfffffffb, 0x2, 0x5, 0x400, 0x1, 0x8, 0x205b, 0x0, 0x6, 0x4, 0x1000, 0xff, 0x7fff, 0x3, 0xffff3871, 0x8538, 0x4, 0x4, 0x80, 0xffff, 0x22, 0x5, 0xfff, 0x10001, 0x8000, 0x7ff, 0x2, 0x4, 0x2, 0x100, 0x9, 0x81, 0x8001, 0x6, 0x9, 0x269b, 0x4, 0xe638, 0xfffffffa, 0x7, 0x1, 0x5, 0x9, 0x80, 0x6, 0xcaaa, 0x2, 0x9, 0x66, 0x3, 0x1, 0x4, 0x1, 0x7ff, 0x192, 0x4, 0x5, 0xffffffff, 0x401, 0x0, 0x2, 0x9, 0xff, 0x44d8, 0x3, 0xffff8001, 0xfff, 0x1000, 0xff, 0xfcf, 0x100, 0x7fff, 0xfff, 0x4, 0x6, 0xffff, 0xc5b7, 0xfffffffe, 0x5, 0x2, 0xc8d, 0x6, 0x3, 0x1ff, 0x0, 0x7, 0x0, 0x39388096, 0x3, 0x7fff, 0x10, 0x5, 0x401, 0x1, 0x1, 0x6, 0x200, 0x0, 0x6, 0x8, 0xfff, 0xa, 0x6, 0x4, 0x0, 0x7ff, 0x2, 0x0, 0x80, 0x20, 0x6, 0x62250d5d, 0xe40, 0x9, 0x1000, 0x80, 0x0, 0x8001, 0x0, 0x2, 0xfff, 0x10001, 0x400, 0x7fffffff, 0x0, 0x0, 0x1, 0x3, 0x7729, 0x1, 0x9, 0x58, 0x5, 0x40, 0x80000001, 0x80, 0x3f, 0x80a7, 0xffffff2c, 0x5, 0x3ff, 0x5, 0x3, 0x4, 0x5, 0xbbb0b40, 0x0, 0xe0000000, 0x0, 0x20, 0x8, 0x3f, 0x30cd, 0x10001, 0xd5c, 0x7fffffff, 0x1, 0x0, 0x400, 0x101, 0x3, 0x4, 0x3, 0x3ff, 0x100, 0x2d8, 0x7f, 0x2, 0x480000, 0x10001, 0x1, 0x3, 0x80000000, 0xff, 0x5e6e8f8a, 0x1000, 0x7ff, 0x100, 0x5, 0x3b, 0x4, 0x10001, 0x2, 0x0, 0x401, 0xffffffff, 0xfffffffe, 0x6, 0xa15, 0x80000001, 0x18, 0x5, 0x1, 0x2, 0x5, 0x19, 0x7, 0xedf1, 0x9, 0x7f, 0x10000, 0x800, 0x2, 0x40, 0x5d23b989, 0xff000000, 0x7, 0xffffffff, 0x6, 0xffff, 0x7, 0x8, 0xffff, 0x9, 0x7, 0x8, 0x7ff, 0x1, 0x6363, 0x184b87b8, 0x2, 0x2, 0xc8, 0x6, 0x3, 0x4ca, 0x0, 0xa02, 0x20, 0x1, 0x0, 0xc, 0xffff, 0x8d3, 0x655, 0x1, 0x8000, 0x3ff, 0xfffffffd, 0x8, 0x40, 0x3, 0x0, 0x4, 0x7, 0x14, 0x3, 0x6, 0x587ef2ba, 0x81, 0xfffffffe, 0x5, 0x3, 0x4, 0xfffffffb, 0x5, 0xa4f7, 0x6, 0x5cb, 0x7, 0x80000000, 0x20, 0x6, 0xff, 0x3, 0x4, 0x1, 0x0, 0x3ff80, 0x7, 0x0, 0x1, 0x8, 0x0, 0x4, 0x0, 0x1f, 0x7ff, 0x80000001, 0x7, 0xb77, 0x1f, 0x0, 0xb87c, 0xc1a, 0x0, 0x1004000, 0xffffffff, 0xde, 0x0, 0x362, 0x401, 0x7fffffff, 0x3, 0x1, 0x98, 0x8001, 0x5, 0x3, 0x5, 0x8, 0x40, 0xfff, 0xfffffffe, 0x0, 0x81, 0x1ff, 0x7, 0x80, 0x80, 0x10000, 0x2, 0x80, 0x3, 0x6, 0xffffffff, 0x80000001, 0x3, 0xffffffff, 0x5, 0x1ff, 0x10000, 0x800, 0x5, 0x1000, 0x8, 0xb7, 0x6, 0xfffffffc, 0x80000001, 0x7, 0xfffffffd, 0x7fff, 0x8, 0xff, 0x8, 0xffffffff, 0x200, 0x8000, 0x6a, 0x4, 0x7fffffff, 0xfffffffb, 0x7fff, 0x40, 0x6, 0x1ff, 0x9a, 0x7, 0x3, 0x499d, 0x10001, 0xebfa, 0x4, 0x4, 0xfff, 0x145, 0xfff, 0x101, 0xff, 0x0, 0x7fffffff, 0x401, 0x2, 0x40, 0x40fc, 0x1000, 0x9, 0x1, 0xfffffff8, 0x5, 0x800, 0x5, 0x5, 0x55d, 0x65a, 0xc600, 0x10000, 0xf10b, 0x40, 0x8, 0x9, 0xfff, 0x1, 0x80, 0x3f, 0x0, 0x7, 0xfffff001, 0x67c, 0x91, 0x400, 0x7fffffff, 0x808000, 0x6, 0xee, 0x3, 0x80000000, 0x6, 0x7fff, 0x80000001, 0x983, 0x8, 0x2, 0xbae5, 0x10000, 0x4, 0x101, 0x2, 0x3, 0x0, 0xfffffffa, 0x401, 0x390c, 0xd84, 0x84, 0x4, 0xffffffff, 0x0, 0x7f, 0x6, 0x9, 0x20, 0x288, 0xffffffe0, 0x8, 0x5, 0x2, 0x40, 0xb7, 0xfff, 0x1f, 0x1, 0x8, 0x4, 0x2, 0x9, 0x0, 0xd3, 0x8, 0x7fff, 0x5, 0x7, 0x900, 0x7, 0xffff8aec, 0x10001, 0x9, 0x27f, 0x3, 0xee6, 0xcd1, 0x6, 0x3f, 0x800, 0xfffffff8, 0x4, 0x7, 0xe2, 0x7, 0x20, 0x800, 0x1, 0x1, 0x101, 0x5, 0x2, 0x7fff, 0x2, 0x3, 0x10001, 0xeba5, 0x1, 0x9, 0x64, 0x9, 0x6, 0x3, 0x7ff, 0x400, 0x807, 0x2, 0x6, 0x80000000, 0x8, 0xb, 0x4, 0x9, 0x1b8, 0x1, 0x2, 0xde4, 0x9, 0xb, 0x4, 0x7, 0x5, 0xde, 0xb14a, 0x40, 0x0, 0xfc13, 0xb6, 0x9, 0x101, 0x8, 0x2, 0x8, 0xc03c, 0x401, 0xffffffff, 0x9, 0x2, 0x6, 0x7, 0x8, 0x9, 0x5, 0x0, 0x100, 0x4, 0x400, 0x8001, 0xfff, 0xff, 0x3, 0x10001, 0x5e, 0x3f, 0x7fffffff, 0x54, 0x3, 0x4, 0x10001, 0x6, 0x7, 0x5, 0x1000, 0x1ff, 0x4, 0x20, 0x1000, 0x1, 0xfffff801, 0xfffffffe, 0x0, 0xb8, 0x400, 0x2, 0x551, 0x6, 0x4, 0x1, 0x2, 0x101, 0x1, 0x3, 0x2, 0x7ff, 0x4, 0x779, 0xfffffffc, 0xffffffff, 0x7, 0x4, 0xffffffff, 0x0, 0x1f, 0x4, 0x8, 0x3, 0x80000000, 0x0, 0x7, 0x2, 0xfab8, 0x5, 0xde35, 0xcfa7, 0x4, 0x9, 0x9, 0x2, 0x10000000, 0x6, 0x4, 0x4, 0x0, 0x800, 0x7, 0xca, 0xd1c4, 0x5, 0x5, 0xffff, 0x200, 0x0, 0xfff, 0x13000, 0x6, 0xfffff801, 0x8, 0xefe, 0x8, 0x9, 0x80000001, 0x72a, 0x8000, 0x2, 0x100, 0x1, 0x4, 0x83, 0x6, 0x8000, 0x10000, 0xc61, 0x7, 0x60c, 0xfe, 0x3ff, 0x612e59ff, 0x1, 0x3, 0x1ff, 0x0, 0x80000000, 0x8, 0x7, 0x1, 0x4, 0x2bd3323b, 0x1, 0x8, 0x4, 0x3ff, 0x5, 0x916, 0x6, 0x0, 0xc01, 0x7, 0xdda, 0x5, 0x6, 0x1ff, 0x5, 0xff, 0xfcb, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x9d, 0x2, 0x7fff, 0x2, 0x101, 0x0, 0x7, 0x7ff, 0x7fff, 0x480, 0x7, 0x4, 0x200, 0x3, 0x2, 0x8, 0x3, 0x1, 0x800, 0x7, 0x8a, 0x8, 0x4, 0x1ff, 0x3, 0x7, 0x8, 0x5, 0x6, 0x1, 0x80000000, 0x28, 0xf546, 0x0, 0x4, 0x9, 0x3ce, 0x9, 0xffc8, 0x1, 0x3f, 0x3, 0xccaa, 0x7, 0x0, 0x8, 0x146f, 0x5, 0x6, 0x1, 0x4, 0x7, 0x200, 0x271, 0xff, 0x10000, 0xfffffffb, 0x100, 0x7ff, 0x0, 0x7, 0xffffff1d, 0x2, 0x200, 0xfffffffd, 0x3, 0x6, 0x0, 0x8, 0x2, 0xac6, 0x7, 0x0, 0x3, 0x100, 0x81, 0x9, 0x3, 0x0, 0xffff39ab, 0x9, 0x4, 0x7, 0x3ff, 0x9, 0x4, 0x8, 0x5e8a, 0x9, 0x5, 0x4, 0x1, 0x80000001, 0x1, 0x20, 0xffffffff, 0xffffff80, 0x5, 0xb025, 0xf758, 0x3b, 0x44, 0x7, 0x5, 0x7c20, 0x2, 0x401, 0x6, 0x4, 0xfff, 0x0, 0x1, 0x800, 0x7, 0x2, 0x80, 0x4, 0x4, 0x2c, 0xec9, 0x8, 0x5, 0x3716, 0x10, 0x7, 0x7fffffff, 0x66da, 0x2, 0x101, 0x4, 0x28c, 0x100, 0x10000, 0x0, 0x8001, 0x6, 0x6, 0x9, 0xf712, 0x250, 0x6, 0x2ab, 0x4, 0x426, 0x1, 0x7fff, 0x0, 0x4, 0xff, 0x56b, 0x80000001, 0x6, 0x5, 0x1, 0x1, 0xfff, 0xbd, 0x5, 0xddb9, 0x0, 0x4, 0x4, 0x4, 0x1ff, 0x8, 0xffff, 0x95, 0x4, 0x18, 0x100, 0x1, 0x8, 0xfffffffb, 0x70, 0x5, 0x691, 0x8, 0x9, 0x2, 0x8, 0x3, 0x1ff, 0xe58, 0x9, 0xffff, 0x0, 0x2, 0x9, 0x4bbd, 0x8320, 0x1000, 0x439dcc05, 0x6, 0x2, 0x6, 0x198d, 0x7e, 0x20000000, 0x7, 0x0, 0x7, 0x1, 0x4, 0x5, 0x3, 0x777a, 0xff, 0x0, 0x9da0, 0x0, 0x5, 0x3, 0xffff, 0x7, 0x6, 0x6, 0x7, 0x1400000, 0xffffffff, 0xc561, 0x2, 0x7, 0x8, 0x3, 0x3, 0x0, 0x1000, 0x0, 0xfffffbff, 0x3f, 0x6, 0x6, 0x6, 0x8001, 0x1f, 0x3, 0x6, 0xbe, 0x3f, 0x10000, 0x81, 0x400, 0x1, 0x55fbec6d, 0x7, 0xfff, 0x12, 0x800, 0x6a1d, 0xdc41, 0x7, 0x9, 0x3, 0x8, 0x95, 0x2, 0x8, 0x9, 0x42, 0x0, 0x0, 0x42, 0xfff, 0x7, 0x2, 0x1f, 0x1, 0x3, 0x7fffffff, 0x1000, 0x81, 0x5386, 0x6, 0xfff0, 0x7, 0x7fff, 0xde, 0x8000, 0x6, 0x80, 0x0, 0x80000000, 0x9, 0xfe, 0x5, 0x401, 0x3, 0x1, 0x9, 0x2c, 0x630, 0x3, 0x10, 0x3e, 0x9, 0x86, 0x8, 0x1000, 0x1, 0x6, 0x7fffffff, 0xff, 0x20, 0x8, 0x20000000], "8df240cb2f8ab701e9f491ec7a57cac2af29978e715e4eca20fa3dccfa640f3e39d6109909c2b1dc381b36da06c5d6fd980b73c7b50a4a05c2a6e74c"}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r9, 0x400, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r10, 0x891f, &(0x7f00000046c0)={'tunl0\x00', @ifru_settings={0x1, 0x3, @fr=&(0x7f0000000240)={0x9, 0x2, 0x20000, 0xffffffff, 0x2, 0x2, 0x3}}}) ioctl$int_in(r0, 0x73, &(0x7f0000000040)=0x8000) 23:01:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x1c000000}}, 0x28}, 0x8}, 0x0) 23:01:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x13000000) 23:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xe00, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x40000000}}, 0x28}, 0x8}, 0x0) 23:01:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x14000000) 23:01:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x10, 0x8000a, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000100)={0x60, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x98010}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x124, r5, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x110, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x75b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x880}, 0x40000) epoll_create1(0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$team(&(0x7f0000004640)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000046c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000047c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r10, &(0x7f0000004980)={&(0x7f0000004600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004940)={&(0x7f0000004800)={0x140, r11, 0x921, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x124, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x70, &(0x7f00000003c0)={r9}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r9, 0x3ff, 0x9, [0x0, 0xa6, 0x4, 0x3, 0x9, 0x17, 0xdf8e, 0x2, 0x6]}, 0x1a) r13 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r13, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r14, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) sendmmsg(r13, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:01:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf00, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x6c000000}}, 0x28}, 0x8}, 0x0) [ 363.586653][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.592488][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x40000000) 23:01:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1100, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x7fffefbc}}, 0x28}, 0x8}, 0x0) 23:01:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x60000000) 23:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1200, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x7fffefd8}}, 0x28}, 0x8}, 0x0) 23:01:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x65580000) 23:01:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x60000000) 23:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1300, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x9effffff}}, 0x28}, 0x8}, 0x0) 23:01:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x81000000) 23:01:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x20}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, 0x0}, 0x40000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000002c0)={'syz_tun\x00', {0x2, 0x4e21, @multicast2}}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @remote, 0x1}}, 0x2, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000a00)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000700)=0xd4) accept4$netrom(r5, &(0x7f0000000140)={{0x3, @bcast}, [@default, @null, @bcast, @default, @default, @rose, @null, @netrom]}, &(0x7f00000001c0)=0x48, 0x800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) r8 = syz_init_net_socket$ax25(0x3, 0x100000003, 0x0) sendto(r8, &(0x7f0000000100)="d9160334e97678cd9ee4b90bf434dc604514aeb31905746827917a11b626c285f936c28a9d9c4a50a7353aa44cd3e2b6af", 0x31, 0x40, 0x0, 0x0) 23:01:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xbcefff7f}}, 0x28}, 0x8}, 0x0) 23:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1400, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x88a8ffff) 23:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x3f00, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xd8efff7f}}, 0x28}, 0x8}, 0x0) 23:01:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x9effffff) 23:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x4000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 365.612763][ T26] audit: type=1800 audit(1569538915.092:110): pid=18635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name=68756765746C04 dev="sda1" ino=17745 res=0 23:01:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x20}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, 0x0}, 0x40000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000002c0)={'syz_tun\x00', {0x2, 0x4e21, @multicast2}}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @remote, 0x1}}, 0x2, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000a00)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000700)=0xd4) accept4$netrom(r5, &(0x7f0000000140)={{0x3, @bcast}, [@default, @null, @bcast, @default, @default, @rose, @null, @netrom]}, &(0x7f00000001c0)=0x48, 0x800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) r8 = syz_init_net_socket$ax25(0x3, 0x100000003, 0x0) sendto(r8, &(0x7f0000000100)="d9160334e97678cd9ee4b90bf434dc604514aeb31905746827917a11b626c285f936c28a9d9c4a50a7353aa44cd3e2b6af", 0x31, 0x40, 0x0, 0x0) 23:01:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf0ffffff}}, 0x28}, 0x8}, 0x0) 23:01:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x5865, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc0000000) 23:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xfffff000}}, 0x28}, 0x8}, 0x0) 23:01:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x6000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc00e0000) 23:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xffffff7f}}, 0x28}, 0x8}, 0x0) 23:01:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1300, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x6558, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xffffff9e}}, 0x28}, 0x8}, 0x0) 23:01:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xe03f0300) 23:01:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x8100, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xfffffff0}}, 0x28}, 0x8}, 0x0) 23:01:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xeffdffff) 23:01:56 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x73) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x8, 0x80, 0x5, 0x1, 0x7f, 0x9, 0xfffd, 0x9909]}, 0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xe803, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x7ffffffff000}}, 0x28}, 0x8}, 0x0) 23:01:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf0ffffff) 23:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x40030000000000}}, 0x28}, 0x8}, 0x0) 23:01:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf5020000) 23:01:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xe803, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x34000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf0ffffff7f0000}}, 0x28}, 0x8}, 0x0) 23:01:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x5, 0xf502) 23:01:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xffffa888) [ 368.146788][ C0] net_ratelimit: 2 callbacks suppressed [ 368.146796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.158331][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x400300, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf0ffffffffffff}}, 0x28}, 0x8}, 0x0) 23:01:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xfffff000) 23:01:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x100000000000000}}, 0x28}, 0x8}, 0x0) 23:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf0ffff, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 368.548255][T18852] validate_nla: 15 callbacks suppressed [ 368.548267][T18852] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:01:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(r1, &(0x7f0000000a00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r17, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d80)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYPTR=&(0x7f0000000ac0)=ANY=[], @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r20 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r21, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="4c006cb99631487e848ffbaa718fd80b9e77059dc18e208bab587cd4b19fe0e6fe1b9ac998fb773eaf0349e7d816d8795dd69345f981e385068672fdda05ee162e0ede31d362c04de528961dfd6166d942d0f966ea41773bb278bfa3ade771f346e6cf94d90a8db9d87854cd222c6487339af84a92b56f7753096a254f24d85a55e1f9c555ab5c67ba6ccb99b0d99042a56acea45b661cb0f3", @ANYRES16=r23, @ANYBLOB="00082abd7000fedbdf06090000003800050008000100696200001400020008000200800000000800030009000000080001006962000008000100657468000800010075647000"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r22, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000009c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r21, 0x84, 0x6c, &(0x7f0000000600)={r24, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) r25 = accept4$netrom(r21, &(0x7f00000001c0)={{}, [@default, @null, @bcast, @null, @default, @rose, @default, @null]}, &(0x7f0000000240)=0x48, 0x800) r26 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ppoll(&(0x7f0000000440)=[{r6}, {r6, 0x20}, {r19, 0xb200}, {r1, 0x40}, {r1, 0x40}, {r27, 0xc000}, {r25, 0x2000}, {r26, 0x20}, {r5}, {r0, 0x10}], 0xa, &(0x7f0000000300), &(0x7f00000004c0)={0x800}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="3a4ba7638e409b52054b3cbaef0900306cb5e668cbc741cc472764a93b5703097df95dad92ae370d307e45a1c6df9d2133df5b7b03c2c85575191f000000000000", @ANYRES32=0x0], &(0x7f0000000980)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x70, &(0x7f00000003c0)={r30}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={r30, 0x8b}, &(0x7f0000000140)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 23:01:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xfffffdef) [ 368.706624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.712468][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.718375][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.724180][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 368.730095][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.735872][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:01:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x200000000000000}}, 0x28}, 0x8}, 0x0) 23:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xffffff7f) 23:01:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x1010000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x300000000000000}}, 0x28}, 0x8}, 0x0) 23:01:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000330019010000000000000000ffd38d9b0c000100a3b00b3204000300742232"], 0x24}}, 0x0) 23:01:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xffffff9e) 23:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x2000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xb02000000000000}}, 0x28}, 0x8}, 0x0) 23:01:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x3000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x2000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf00000000000000}}, 0x28}, 0x8}, 0x0) 23:01:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xfffffff0) 23:01:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x14) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000100)=0x8001, &(0x7f0000000140)=0x4) write$cgroup_int(r1, &(0x7f0000000000), 0xc5) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000001540), 0x80800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0xfffffffffffffffc, 0x8) ppoll(&(0x7f0000000040)=[{r2, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(&(0x7f0000000180), 0xb74, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) bind(r4, &(0x7f0000000200)=@in6={0xa, 0x4e20, 0x4, @remote, 0xffff}, 0x80) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r5, 0x5eb857) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x9, 0x2db87780, 0x500, 0x100000000, 0x0, r6}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[], 0x0) setsockopt$bt_BT_POWER(r7, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) bind(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x4e20, 0x4, @remote, 0xffff}, 0x80) accept$packet(r7, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, &(0x7f0000000400)=ANY=[], 0x0) setsockopt$bt_BT_POWER(r9, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, 0x0, &(0x7f00000001c0)) bind(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x4e20, 0x4, @remote, 0xffff}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r11, 0x5eb857) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x9, 0x2db87780, 0x500, 0x100000000}) r12 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r12, 0x5eb857) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x9, 0x2db87780, 0x500}) accept4$packet(r0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x80000) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb857) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x0, 0x2db87780, 0x500, 0x0, 0x0, r14}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000dc0)=0xe8) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r16, &(0x7f0000000400)=ANY=[], 0x0) setsockopt$bt_BT_POWER(r16, 0x112, 0x9, 0x0, 0x331) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r16, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) bind(r16, &(0x7f0000000200)=@in6={0xa, 0x4e20, 0x4, @remote, 0xffff}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000f00)=0x3cb) r18 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r18, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r18, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x0, 0x2db87780, 0x500, 0x100000000, 0x0, r19}) r20 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r20, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r20, 0x5eb857) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x9, 0x2db87780, 0x500, 0x100000000}) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r21, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r21, &(0x7f0000000000), 0xffffff6a) r22 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r22, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r22, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r23}, 0x187) bind$bt_hci(r21, &(0x7f0000000500)={0x1f, r23, 0x1}, 0xc) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4021}, 0xc, &(0x7f00000014c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="44050000", @ANYRES16=0x0, @ANYBLOB="080027bd7000ffdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="1802020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ad47000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004006e85000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400050000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c0004005100da0505000000010000f909000000ff001fff060000040900b3dc000400000400ff0009000000040006a230f00000020008000800000008000100", @ANYRES32=0x0, @ANYBLOB="f800020040000100240001006c7b0b859a9a1317cca655c97300000000000000000000000000000000000000080003000b000000080004000600000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400f7ffffff08000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="e3fc020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ed00000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400fbffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="cc00020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000ba500000b36c7d6600000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67"], 0x544}, 0x1, 0x0, 0x0, 0x10000000}, 0x81c0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, &(0x7f0000000400)=0x8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback}) sendfile(r1, r1, 0x0, 0xe08c) 23:01:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x4000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x1c00000000000000}}, 0x28}, 0x8}, 0x0) 23:01:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x4000000000000) 23:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x5000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:01:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x4000000000000000}}, 0x28}, 0x8}, 0x0) 23:02:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) [ 370.583930][T18985] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x6c00000000000000}}, 0x28}, 0x8}, 0x0) 23:02:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x6000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 370.698739][T18996] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x40000000004e20}, 0x1c) listen(r0, 0x200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000600)={r7, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x9, 0x5, 0x0, 0x9, 0x508c}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001200)={r8, 0x1ff, 0xb4, "75c7081ee12bc70af9cd1bb74273f9512df31c79fa4d7f9a59631c7dccd6601e045a1310127859acfd4608388e5af418180ffa2c4a684685f8387653241434754337c57f9a93d4c199a4b88ffd87137db1352a7760314b1dfad7da95d088fe4ea610ba6ce8510eb45d4bcd4ad7e49afc769db11303c4f3274777e55c4d9477b8509da79b510c970fb0937123ecfc1abba98e9209c600f74d83c3ac0af5398fb9f347dc9ed362b9114418a5061f663247b94d110e"}, 0xbc) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 23:02:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x40030000000000) 23:02:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x9effffff00000000}}, 0x28}, 0x8}, 0x0) 23:02:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x8000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 371.026690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.032532][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.042744][T19015] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 371.098516][T19023] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xbcefff7f00000000}}, 0x28}, 0x8}, 0x0) 23:02:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf0ffffffffffff) 23:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x9000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xd8efff7f00000000}}, 0x28}, 0x8}, 0x0) 23:02:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xa000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x100000000000000) 23:02:01 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900150035000c020300000019000b4001000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) 23:02:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xb000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xf0ffffff00000000}}, 0x28}, 0x8}, 0x0) [ 371.749607][T19074] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 371.778720][T19074] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 23:02:01 executing program 5: unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000480)={0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 371.832708][T19079] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xffffff7f00000000}}, 0x28}, 0x8}, 0x0) [ 371.998555][T19094] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 372.063466][T19096] IPVS: ftp: loaded support on port[0] = 21 23:02:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x200000000000000) 23:02:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xc000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xffffffff00000000}}, 0x28}, 0x8}, 0x0) 23:02:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 372.361447][T19121] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0xfffffffffffff000}}, 0x28}, 0x8}, 0x0) [ 372.832407][T19096] device lo entered promiscuous mode [ 372.848046][T19096] IPVS: ftp: loaded support on port[0] = 21 23:02:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x300000000000000) 23:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xe000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}}, 0x28}, 0x8}, 0x0) 23:02:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf502) 23:02:02 executing program 5: unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000480)={0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 23:02:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x3}}, 0x28}, 0x8}, 0x0) 23:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 373.081665][T19165] IPVS: ftp: loaded support on port[0] = 21 23:02:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0xf502) 23:02:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x400000000000000) 23:02:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf}}, 0x28}, 0x8}, 0x0) 23:02:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0xf502) 23:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x10000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x500000000000000) 23:02:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x1c}}, 0x28}, 0x8}, 0x0) [ 373.675766][T19204] validate_nla: 4 callbacks suppressed [ 373.675778][T19204] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 373.780757][T19208] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 374.065763][T19165] device lo entered promiscuous mode 23:02:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x11000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x5, 0xf502) 23:02:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x600000000000000) 23:02:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x6c}}, 0x28}, 0x8}, 0x0) 23:02:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0xf502) [ 374.255196][T19227] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf0}}, 0x28}, 0x8}, 0x0) 23:02:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x12000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x800000000000000) 23:02:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockname$ax25(r3, &(0x7f0000000180)={{0x3, @rose}, [@rose, @bcast, @null, @null, @rose, @bcast, @bcast, @null]}, &(0x7f0000000240)=0x48) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x4}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000002c0)={r4, 0x8000, 0x9, "f2964a39ff384dc842"}, 0x11) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001400)="83", 0x1) socketpair(0xa, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01002000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x70, &(0x7f00000003c0)={r8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000100)={r8, 0x4}, &(0x7f0000000140)=0x8) 23:02:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0xf502) 23:02:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x20b}}, 0x28}, 0x8}, 0x0) 23:02:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x2) 23:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x13000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 374.811970][T19268] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0xf502) 23:02:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x300}}, 0x28}, 0x8}, 0x0) 23:02:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x900000000000000) 23:02:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0xf) 23:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x14000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) [ 375.203888][T19294] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xb02}}, 0x28}, 0x8}, 0x0) [ 375.298406][T19302] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000925fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000540)=0x1ff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) listen(r0, 0xffffffffffff0004) r3 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) connect$inet(r3, &(0x7f0000867ff0)={0x2, 0x4e23, @loopback}, 0x10) 23:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x3f000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x2f) 23:02:05 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xa00000000000000) 23:02:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf00}}, 0x28}, 0x8}, 0x0) [ 375.628031][T19324] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 375.653817][T19321] FAULT_INJECTION: forcing a failure. [ 375.653817][T19321] name failslab, interval 1, probability 0, space 0, times 0 [ 375.708488][T19334] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 375.714567][T19321] CPU: 1 PID: 19321 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 375.726850][T19321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.737024][T19321] Call Trace: [ 375.740355][T19321] dump_stack+0x172/0x1f0 [ 375.744724][T19321] should_fail.cold+0xa/0x15 [ 375.749348][T19321] ? fault_create_debugfs_attr+0x180/0x180 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0xf4) [ 375.755173][T19321] ? ___might_sleep+0x163/0x280 [ 375.760219][T19321] __should_failslab+0x121/0x190 [ 375.765270][T19321] should_failslab+0x9/0x14 [ 375.769791][T19321] kmem_cache_alloc_node+0x268/0x740 [ 375.775115][T19321] __alloc_skb+0xd5/0x5e0 [ 375.779469][T19321] ? netdev_alloc_frag+0x1b0/0x1b0 [ 375.784598][T19321] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.790856][T19321] ? netlink_autobind.isra.0+0x228/0x310 [ 375.796513][T19321] netlink_sendmsg+0x972/0xd60 [ 375.801314][T19321] ? netlink_unicast+0x710/0x710 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0xff0f) 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x200000d0) [ 375.806261][T19321] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 375.811818][T19321] ? apparmor_socket_sendmsg+0x2a/0x30 [ 375.817294][T19321] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.823550][T19321] ? security_socket_sendmsg+0x8d/0xc0 [ 375.829023][T19321] ? netlink_unicast+0x710/0x710 [ 375.833975][T19321] sock_sendmsg+0xd7/0x130 [ 375.838404][T19321] ___sys_sendmsg+0x3e2/0x920 [ 375.843115][T19321] ? copy_msghdr_from_user+0x440/0x440 [ 375.848604][T19321] ? lock_downgrade+0x920/0x920 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=r5, @ANYBLOB="cc000000323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e130db17072a0675e59e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc0400000000000000153683dfa32fbdf92e7044b7c39b8d770a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3d"], &(0x7f0000000700)=0xd4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) [ 375.853476][T19321] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.859738][T19321] ? __kasan_check_read+0x11/0x20 [ 375.864791][T19321] ? __fget+0x384/0x560 [ 375.869583][T19321] ? ksys_dup3+0x3e0/0x3e0 [ 375.874287][T19321] ? find_held_lock+0x35/0x130 [ 375.879081][T19321] ? get_pid_task+0xc9/0x190 [ 375.883690][T19321] ? __fget_light+0x1a9/0x230 [ 375.888382][T19321] ? __fdget+0x1b/0x20 [ 375.893159][T19321] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 375.899424][T19321] ? sockfd_lookup_light+0xcb/0x180 [ 375.904647][T19321] __sys_sendmmsg+0x1bf/0x4d0 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r3, &(0x7f0000000140)=@isdn, &(0x7f00000001c0)=0x80, 0x800) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x48, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000600)={r7, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000840)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000a00)=ANY=[@ANYBLOB="0800000099ef5895ca45a67d876b378b2bd0d6d60a9c84d44c4af9446971dad0ea2353dd38f8fa96cb6250a8a2aa8ed5c9bc0f8745d186d979dc7fd340f029f5f58d7c3d6bb0211545df1dc1315c82ba44ddc0a7942bfaa4e2f77af5c1000000000000000000", @ANYRES16=r8, @ANYBLOB="aa0428bd7000fedbdf250300000008000400960a00003800020008000400ffffffff1400010000000000000000000000ffffac1414aa08000500ff07000008000e004e2200000800070040000000540001000c0007002000000000000000080001000200000014000300ff0100000000000000000000000000010800050004000000080009005900000008000800040000000800080006000000080008000101000008000600f7ffffff2c000100080002003300000008000800070000000800080001000100080009005b0000000800080002000000"], 0xdc}, 0x1, 0x0, 0x0, 0x20040080}, 0x40005) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DEL(r9, 0x0, 0x484, &(0x7f0000000040)={0x2e, @broadcast, 0x4e23, 0x1, 'none\x00', 0x30, 0x3f, 0x3f}, 0x2c) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r10, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r11, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x3840100}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r11, 0x100, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8084}, 0x1) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r12, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r14, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r13, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r12, 0x84, 0x6c, &(0x7f0000000600)={r15, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) getsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f00000000c0)={@initdev}, &(0x7f0000000240)=0x14) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfd5f) [ 375.909362][T19321] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 375.914428][T19321] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 375.920686][T19321] ? fput_many+0x12c/0x1a0 [ 375.925116][T19321] ? fput+0x1b/0x20 [ 375.928944][T19321] ? ksys_write+0x1cf/0x290 [ 375.933466][T19321] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 375.938938][T19321] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 375.944413][T19321] ? do_syscall_64+0x26/0x760 [ 375.949112][T19321] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.955191][T19321] ? do_syscall_64+0x26/0x760 [ 375.959895][T19321] __x64_sys_sendmmsg+0x9d/0x100 [ 375.964858][T19321] do_syscall_64+0xfa/0x760 [ 375.969383][T19321] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.975282][T19321] RIP: 0033:0x459a29 [ 375.979187][T19321] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.984132][T19348] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20003 23:02:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x1c00}}, 0x28}, 0x8}, 0x0) [ 375.998835][T19321] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 375.998853][T19321] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 375.998859][T19321] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 375.998866][T19321] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.998873][T19321] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 375.998880][T19321] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 376.066695][ C0] net_ratelimit: 2 callbacks suppressed [ 376.066705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.078249][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.116071][T19348] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20003 23:02:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000042f7c20fb03026608036bf070000000010002d08152db425a19df02d4554de82fff8ff030000"]}) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100), 0x6) r1 = socket(0x9, 0x4, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$inet_dccp_int(r1, 0x21, 0xf59d17e58a19eaa2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x40000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x4000}}, 0x28}, 0x8}, 0x0) 23:02:05 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xb00000000000000) 23:02:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x3f00000000000000, 0x4000}, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xb, 0x7f, 0x9, 0x0, 0x40}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x1000) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2, 0x2}, {0x1, 0x1}, {0xa, 0x2}, {0x5, 0x1}]}]}, {0x0, [0x30, 0x5f, 0xdf, 0x30, 0x61]}}, &(0x7f0000000300)=""/8, 0x4b, 0x8}, 0x20) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x2, 0x4, 0xffffffff00000001, 0x0, r3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009330f719d8f0eb6fa7aed71553d1c08056d449c02db95aa26bb25f1455dbfafa84fcedd57d291aedcb1da0f263a71f3b85435ff5f6c6dbe5da2679bba6ff04cf7f220244bd54fe93001661e7d75c1b2d4a42525917727b849371f6e232879a1ffdd08d81c5d14c38ddc2cc42"], 0x58) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000000)='|', &(0x7f0000000200)="eb2a92124707e17154be7dbf37dba0a03ce5bc5a392396c29d0fc95f2a5c4ff623a0109a832092968e301a980677991dfcef8d297e90b4b94562eb359539ecc1741f9007ccb0e97ab708f35da2eeca8860a35c2e098655a23f8e7d84b4b76cc9340b73fb286556b600"/117, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r5, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) 23:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x60000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:05 executing program 5: socketpair(0x1b, 0x80000, 0x4, &(0x7f0000009fc0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'nr0\x00', 0xfff}) 23:02:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x6c00}}, 0x28}, 0x8}, 0x0) [ 376.406449][T19371] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 376.466583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.472443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.528566][T19384] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 376.536226][T19377] FAULT_INJECTION: forcing a failure. [ 376.536226][T19377] name failslab, interval 1, probability 0, space 0, times 0 [ 376.612397][T19377] CPU: 1 PID: 19377 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 376.620020][T19377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.630095][T19377] Call Trace: [ 376.633422][T19377] dump_stack+0x172/0x1f0 [ 376.637781][T19377] should_fail.cold+0xa/0x15 [ 376.642484][T19377] ? fault_create_debugfs_attr+0x180/0x180 [ 376.648323][T19377] ? ___might_sleep+0x163/0x280 [ 376.653313][T19377] __should_failslab+0x121/0x190 [ 376.658287][T19377] should_failslab+0x9/0x14 23:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf000}}, 0x28}, 0x8}, 0x0) [ 376.662813][T19377] kmem_cache_alloc_node_trace+0x274/0x750 [ 376.668649][T19377] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 376.674644][T19377] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 376.680450][T19377] __kmalloc_node_track_caller+0x3d/0x70 [ 376.680471][T19377] __kmalloc_reserve.isra.0+0x40/0xf0 [ 376.680487][T19377] __alloc_skb+0x10b/0x5e0 [ 376.680502][T19377] ? netdev_alloc_frag+0x1b0/0x1b0 [ 376.680528][T19377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.707307][T19377] ? netlink_autobind.isra.0+0x228/0x310 23:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x34000}}, 0x28}, 0x8}, 0x0) [ 376.712969][T19377] netlink_sendmsg+0x972/0xd60 [ 376.717763][T19377] ? netlink_unicast+0x710/0x710 [ 376.722713][T19377] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 376.728279][T19377] ? apparmor_socket_sendmsg+0x2a/0x30 [ 376.733903][T19377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.740171][T19377] ? security_socket_sendmsg+0x8d/0xc0 [ 376.740189][T19377] ? netlink_unicast+0x710/0x710 [ 376.740206][T19377] sock_sendmsg+0xd7/0x130 [ 376.740226][T19377] ___sys_sendmsg+0x3e2/0x920 23:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x400300}}, 0x28}, 0x8}, 0x0) [ 376.755802][T19377] ? copy_msghdr_from_user+0x440/0x440 [ 376.765923][T19377] ? lock_downgrade+0x920/0x920 [ 376.770791][T19377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.777047][T19377] ? __kasan_check_read+0x11/0x20 [ 376.782090][T19377] ? __fget+0x384/0x560 [ 376.786258][T19377] ? ksys_dup3+0x3e0/0x3e0 [ 376.790698][T19377] ? find_held_lock+0x35/0x130 [ 376.795474][T19377] ? get_pid_task+0xc9/0x190 [ 376.800076][T19377] ? __fget_light+0x1a9/0x230 [ 376.804766][T19377] ? __fdget+0x1b/0x20 23:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf0ffff}}, 0x28}, 0x8}, 0x0) [ 376.808844][T19377] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 376.815116][T19377] ? sockfd_lookup_light+0xcb/0x180 [ 376.820348][T19377] __sys_sendmmsg+0x1bf/0x4d0 [ 376.825035][T19377] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 376.830142][T19377] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 376.836414][T19377] ? fput_many+0x12c/0x1a0 [ 376.841881][T19377] ? fput+0x1b/0x20 [ 376.846063][T19377] ? ksys_write+0x1cf/0x290 [ 376.850561][T19377] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 376.850576][T19377] ? trace_hardirqs_on_thunk+0x1a/0x20 23:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x1000000}}, 0x28}, 0x8}, 0x0) [ 376.850589][T19377] ? do_syscall_64+0x26/0x760 [ 376.850605][T19377] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.850617][T19377] ? do_syscall_64+0x26/0x760 [ 376.850640][T19377] __x64_sys_sendmmsg+0x9d/0x100 [ 376.881948][T19377] do_syscall_64+0xfa/0x760 [ 376.886464][T19377] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.892372][T19377] RIP: 0033:0x459a29 [ 376.896310][T19377] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.916268][T19377] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 376.916284][T19377] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 376.916291][T19377] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 376.916297][T19377] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.916305][T19377] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 23:02:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xc00000000000000) [ 376.916312][T19377] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 377.026595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.032508][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.038630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.044532][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.050487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.056278][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:02:06 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x65580000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)={0x4, 0x1, 0x4, 0x5, 0x2, [{0x0, 0xb63, 0x6, 0x0, 0x0, 0x80}, {0x400, 0x2, 0x7e00000, 0x0, 0x0, 0x1005}]}) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 23:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2000000}}, 0x28}, 0x8}, 0x0) 23:02:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xe00000000000000) 23:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x81000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)={r5, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x70, &(0x7f00000003c0)={r8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={r8, 0x90, "43e53a9cbcfae5243de176405715956d2f0e841d267d946840590a0cc45279672a16ee202c4d4a4f14ad7978b76cd5bbeef5658b285e0c0fc3ee7459e1632a695652b749e4ab701a1b67719828cdf3cf40d20a8e4290bdab46b42cf196e82ade07e2091434510624b69cd397649e421b574ccdc810c7cd14932a68a106c08d3cb582197fc33aa3cbf7e4d664da0ed8c0"}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r9, 0x79, 0x1ff, 0x7fff}, &(0x7f0000000200)=0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x88a8ffff, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 377.549163][T19431] FAULT_INJECTION: forcing a failure. [ 377.549163][T19431] name failslab, interval 1, probability 0, space 0, times 0 23:02:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x3000000}}, 0x28}, 0x8}, 0x0) 23:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x9effffff, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xb020000}}, 0x28}, 0x8}, 0x0) [ 377.776607][T19431] CPU: 0 PID: 19431 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 377.784207][T19431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.794284][T19431] Call Trace: [ 377.797603][T19431] dump_stack+0x172/0x1f0 [ 377.801959][T19431] should_fail.cold+0xa/0x15 [ 377.806582][T19431] ? fault_create_debugfs_attr+0x180/0x180 [ 377.812415][T19431] __should_failslab+0x121/0x190 [ 377.817370][T19431] should_failslab+0x9/0x14 [ 377.821876][T19431] kmem_cache_alloc+0x47/0x710 [ 377.826647][T19431] ? lock_acquire+0x190/0x410 [ 377.831330][T19431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.837590][T19431] skb_clone+0x154/0x3d0 [ 377.841850][T19431] netlink_deliver_tap+0x94d/0xbf0 [ 377.846983][T19431] netlink_unicast+0x5a2/0x710 [ 377.851764][T19431] ? netlink_attachskb+0x7c0/0x7c0 [ 377.856881][T19431] ? _copy_from_iter_full+0x25d/0x8a0 [ 377.862263][T19431] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 377.868001][T19431] ? __check_object_size+0x3d/0x437 [ 377.873220][T19431] netlink_sendmsg+0x8a5/0xd60 [ 377.878006][T19431] ? netlink_unicast+0x710/0x710 [ 377.882965][T19431] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 377.888527][T19431] ? apparmor_socket_sendmsg+0x2a/0x30 [ 377.894008][T19431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.900269][T19431] ? security_socket_sendmsg+0x8d/0xc0 [ 377.905742][T19431] ? netlink_unicast+0x710/0x710 [ 377.910700][T19431] sock_sendmsg+0xd7/0x130 [ 377.915308][T19431] ___sys_sendmsg+0x3e2/0x920 [ 377.919999][T19431] ? copy_msghdr_from_user+0x440/0x440 23:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xe8030000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 377.925481][T19431] ? lock_downgrade+0x920/0x920 [ 377.930349][T19431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 377.936688][T19431] ? __kasan_check_read+0x11/0x20 [ 377.941750][T19431] ? __fget+0x384/0x560 [ 377.945908][T19431] ? ksys_dup3+0x3e0/0x3e0 [ 377.950330][T19431] ? find_held_lock+0x35/0x130 [ 377.955105][T19431] ? get_pid_task+0xc9/0x190 [ 377.959703][T19431] ? __fget_light+0x1a9/0x230 [ 377.959717][T19431] ? __fdget+0x1b/0x20 [ 377.959732][T19431] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.959750][T19431] ? sockfd_lookup_light+0xcb/0x180 [ 377.959766][T19431] __sys_sendmmsg+0x1bf/0x4d0 [ 377.959786][T19431] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 377.974740][T19431] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 377.974761][T19431] ? fput_many+0x12c/0x1a0 [ 378.000278][T19431] ? fput+0x1b/0x20 [ 378.004100][T19431] ? ksys_write+0x1cf/0x290 [ 378.008717][T19431] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 378.014194][T19431] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 378.019752][T19431] ? do_syscall_64+0x26/0x760 [ 378.024529][T19431] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.030623][T19431] ? do_syscall_64+0x26/0x760 [ 378.035307][T19431] __x64_sys_sendmmsg+0x9d/0x100 [ 378.040243][T19431] do_syscall_64+0xfa/0x760 [ 378.044760][T19431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.050661][T19431] RIP: 0033:0x459a29 [ 378.054571][T19431] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.074884][T19431] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 378.083298][T19431] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 378.091259][T19431] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 378.099228][T19431] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.107376][T19431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 378.115359][T19431] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 23:02:07 executing program 4 (fault-call:4 fault-nth:3): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xf0ffffff, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf000000}}, 0x28}, 0x8}, 0x0) 23:02:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x3f00000000000000, 0x4000}, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)=ANY=[], &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xb, 0x7f, 0x9, 0x0, 0x40}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x1000) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2, 0x2}, {0x1, 0x1}, {0xa, 0x2}, {0x5, 0x1}]}]}, {0x0, [0x30, 0x5f, 0xdf, 0x30, 0x61]}}, &(0x7f0000000300)=""/8, 0x4b, 0x8}, 0x20) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x2, 0x4, 0xffffffff00000001, 0x0, r3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009330f719d8f0eb6fa7aed71553d1c08056d449c02db95aa26bb25f1455dbfafa84fcedd57d291aedcb1da0f263a71f3b85435ff5f6c6dbe5da2679bba6ff04cf7f220244bd54fe93001661e7d75c1b2d4a42525917727b849371f6e232879a1ffdd08d81c5d14c38ddc2cc42"], 0x58) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000000)='|', &(0x7f0000000200)="eb2a92124707e17154be7dbf37dba0a03ce5bc5a392396c29d0fc95f2a5c4ff623a0109a832092968e301a980677991dfcef8d297e90b4b94562eb359539ecc1741f9007ccb0e97ab708f35da2eeca8860a35c2e098655a23f8e7d84b4b76cc9340b73fb286556b600"/117, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r5, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) 23:02:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0xf00000000000000) 23:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xfcffffff, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 378.357273][T19482] FAULT_INJECTION: forcing a failure. [ 378.357273][T19482] name failslab, interval 1, probability 0, space 0, times 0 [ 378.370346][T19482] CPU: 0 PID: 19482 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 378.378159][T19482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.388225][T19482] Call Trace: [ 378.391544][T19482] dump_stack+0x172/0x1f0 [ 378.396268][T19482] should_fail.cold+0xa/0x15 [ 378.400880][T19482] ? fault_create_debugfs_attr+0x180/0x180 [ 378.408278][T19482] __should_failslab+0x121/0x190 [ 378.413242][T19482] should_failslab+0x9/0x14 [ 378.417846][T19482] kmem_cache_alloc+0x47/0x710 [ 378.422620][T19482] ? lock_acquire+0x190/0x410 [ 378.427308][T19482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.433563][T19482] skb_clone+0x154/0x3d0 [ 378.437905][T19482] dev_queue_xmit_nit+0x342/0x990 [ 378.442926][T19482] ? validate_xmit_xfrm+0x43c/0xf10 [ 378.448141][T19482] dev_hard_start_xmit+0xbb/0x9c0 [ 378.453180][T19482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.459444][T19482] __dev_queue_xmit+0x2b16/0x35b0 [ 378.464548][T19482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.470811][T19482] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 378.476104][T19482] ? __copy_skb_header+0x220/0x550 [ 378.481219][T19482] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 378.487475][T19482] ? __skb_checksum_complete+0x3f0/0x3f0 [ 378.493567][T19482] ? __kasan_check_write+0x14/0x20 [ 378.498693][T19482] ? __skb_clone+0x5c8/0x820 [ 378.503289][T19482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.509549][T19482] dev_queue_xmit+0x18/0x20 [ 378.514080][T19482] ? dev_queue_xmit+0x18/0x20 [ 378.518766][T19482] netlink_deliver_tap+0x8e2/0xbf0 [ 378.523896][T19482] netlink_unicast+0x5a2/0x710 [ 378.528671][T19482] ? netlink_attachskb+0x7c0/0x7c0 [ 378.533795][T19482] ? _copy_from_iter_full+0x25d/0x8a0 [ 378.539179][T19482] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 378.544915][T19482] ? __check_object_size+0x3d/0x437 [ 378.550236][T19482] netlink_sendmsg+0x8a5/0xd60 [ 378.555019][T19482] ? netlink_unicast+0x710/0x710 [ 378.559973][T19482] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 378.565630][T19482] ? apparmor_socket_sendmsg+0x2a/0x30 [ 378.571111][T19482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.577419][T19482] ? security_socket_sendmsg+0x8d/0xc0 [ 378.582909][T19482] ? netlink_unicast+0x710/0x710 [ 378.587875][T19482] sock_sendmsg+0xd7/0x130 [ 378.592310][T19482] ___sys_sendmsg+0x3e2/0x920 [ 378.597090][T19482] ? copy_msghdr_from_user+0x440/0x440 [ 378.602564][T19482] ? lock_downgrade+0x920/0x920 [ 378.607434][T19482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.613688][T19482] ? __kasan_check_read+0x11/0x20 [ 378.618727][T19482] ? __fget+0x384/0x560 [ 378.622900][T19482] ? ksys_dup3+0x3e0/0x3e0 [ 378.627331][T19482] ? find_held_lock+0x35/0x130 [ 378.632113][T19482] ? get_pid_task+0xc9/0x190 [ 378.636721][T19482] ? __fget_light+0x1a9/0x230 [ 378.641425][T19482] ? __fdget+0x1b/0x20 [ 378.645508][T19482] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.651782][T19482] ? sockfd_lookup_light+0xcb/0x180 [ 378.657007][T19482] __sys_sendmmsg+0x1bf/0x4d0 [ 378.661704][T19482] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 378.666771][T19482] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.673034][T19482] ? fput_many+0x12c/0x1a0 [ 378.677469][T19482] ? fput+0x1b/0x20 [ 378.681286][T19482] ? ksys_write+0x1cf/0x290 [ 378.685808][T19482] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 378.691290][T19482] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 378.696924][T19482] ? do_syscall_64+0x26/0x760 [ 378.701667][T19482] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.708324][T19482] ? do_syscall_64+0x26/0x760 [ 378.713038][T19482] __x64_sys_sendmmsg+0x9d/0x100 [ 378.718005][T19482] do_syscall_64+0xfa/0x760 [ 378.722531][T19482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.728435][T19482] RIP: 0033:0x459a29 [ 378.732341][T19482] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:02:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="857f0affbf7632d0e5c1c56b15e894b9", 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, &(0x7f0000007040)=[{{&(0x7f0000000140)=@caif, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="de4de1d35e9dc4c5a27b3320a4b05f30538095c8df307fc95a2e7cc35132f80022d5d6f3403685c58dee1e8eda387b150a19c588af5efaa23fcf973a589dcfb77264f6a43b5e45206dd63833aaac651935aafd5264a6175dbeacd13647ef4777f4e71038cb07032d910a69370ec055735a903b9c35d9dbc9f58ba79c84caf2", 0x7f}, {&(0x7f0000000240)="bbfeb109886f95b5309dd772437fe32acb012ca3d2e9ced7d216767c8835035984fbba90277a15607d8041e3645fedb3118fc1112ace895778d1eb08f98450eba36e16c675334112490b1a1494347c70b2043f104ef087b139874d8feb78c8a481839d929e39d6c017e5a50b6bfd22bed505f486b5859667a016ad7cd24a7a4db358e5f23853cbc359746e106eca87af8884a942177914adc46c01892bc9495d4cc9a08128979b851b4c73a3de109fdf01a9036d69dac4632c9ba9842d2ea54efe00256b58dfc77db00d7aafb26525a2737ac162dcd9", 0xd6}, {&(0x7f00000000c0)="423f6fffde8060c0ec7391f461add2594baffe5c1d33e3dd75c4f4650f3c54f8de90ef2480dcb0e3f3e51a854ce310f2", 0x30}], 0x3, &(0x7f0000000380)}}, {{&(0x7f00000003c0)=@rc={0x1f, {0x4, 0x6, 0x1, 0x6, 0x8e, 0x40}, 0x5}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="1f1f9abd097fe946323b0c84ef89415fdba069009e212167058b2fc7006a929e45b4ee296d4fc9bc1f059bdaf32546ee8e334102d60bb81950268fab4f276d3f097efb4ec667578cba09594b6f1a30a18b508838f9c6c17736bfe7f9bb9e0ce55ed8b885b0f3d8bb54cfaf3468ad97a8276dbe3a1346a5be14684b4fe6fb792a12fb5f1b1a3962fb850ee86777e31739127008009a", 0x95}, {&(0x7f0000002500)="c556406c21969ce25943ba1785005a0a03871cd48ed2c7baa1550c2588780406b00b48c690a4d455aefba826638ad5b2295961dd1e3903737b2110bf6d427bc2f06c1b4c386ac5f62e3539ae1126b0ae9b232124b33a7901f4465e88f32d3d0a3c457f5cfb9670481a82583ea01253b0293769fac612e1", 0x77}], 0x4, &(0x7f00000025c0)=[{0xa8, 0x8b, 0xef0, "d10c1620c57f63027291492e78a08fb1de11955f53093927c2829761857c2bfd76847e95f46f1e9be86243da8bb958470e0581a5018f3fdbc7768b8a25cd2a253feb61e6b7a65da12bb3f4d2224a1ba32cb4255896449f349e040b3bb643d21466773cbbdb1c0ec4c31ed0ac8de7990948b07e32e1bd96f4ae61ef4cafff1e5b6bd9006944f8ba16af25ec29edf3abae02823b"}], 0xa8}}, {{&(0x7f0000002680)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000004980)=[{&(0x7f0000002700)="a8bcc887ceb15744f3a198b258d7a5cd8f85734b23ac71a6098334ebb3309aad6b29a99a3e8b75af6ad600bd0ff6e83f23bf9572b25c44b0592fbd876262ad41296cddaaa4bc1e4f1975ae7cc48541586dc1fe2059ef96699c27c4547c7a574228d731e8051201d1555ef5dd91efd8b3751738962d75fe8958b15803055da1d6c10ad5075fe6995c31fdf00e68975c1d23a6794bd2bbf862fa267762c6f84cb4e10e132e6409d5672b8ecdc94760536671e76e5d0bbd523a87117388f3f570445d311f925ae4f3996ff845a91f1e918de16bc75eeb315eda2a893560709f3c393c3a09060fdf037b9d383817212d5037282cf176b4bc0a4b02a5785ca1da3d8f70757d69a1a05d3daefee387222181a991f30bae8347db6a3f53bcb2ebbad32bdc77edea2e3be584161283cea48ea75f04ab96ca31da6ecef225ed85bd6901ecc63f9323447916e506665446ff66695e4c72326d4e7911cd4bc19c12069a386ab1ce9f1d595c63128bade73297f73d48af43246952cb082f068e0d0704419d73d6963becd0a777f2cfb6394b314267dd1b4066d09dd02eb4de8a3c9121bc4885558da1405db46ce44d8385bc7ca1774716ee5da30b3ed3258f6b229fd55e8119e5d5e9e1ef55eccadb16c2519a8855c44e9658e115f14679169bf5bc2d9eb385fd0007b0c02f0ce99483d04365f2453ec87b16d07c9a6a2848c75d7803831307de85cd1c29a98f2c951d49a511c733d4d40faa1c6eacdc1481811349ff5fdc5dc6a0b8cfcc54f36952d95c04636aedb5e9736c9b4b1e889584356defa8a5f7ec57bec146ef1d035bc29ed3ef07f80ac735c8349cd85bbb578d7a42d109948f111a14fa001ea5bd056ee374f4eaac67c8f0241ac3cacb026c95bf999b6231a5a87258de62f5c87a7206074b1cfeed80c1336b09ed481457d1218d3e9baedf839049f8ea0a8cbc1f48298d0600176215b64754adfa30f41d090b11d80137d4e49f1f48d662b60c0f29848448b38eae11f6301e6b1756edde447c331ac8ae3b5e16cf249db8c8ae4e787707a95e538abcd72c774bda6bb992060f0be5963bb1a6264cdcaa7ad9510295b71691a5d857e985ee4ce3d9da7be4163d08a63c9b810c9005f3a1040161464b0cc62a326891ecbec88dfea3002a2e1ef28739cda3a0a329f0f2797b7b4f9925cdbd4d8f1df8dd201849357602fa6906013afb75ca45887a3cb332d53c35986a56700165f28b3e210425c27d47fa0ffd592a9660aebdd74440de0f48feb050187e198e3e290a91a95308230f3d63976d97f48c0986ffd94701c68e4e675ffa5d3876d33e02173dd0037c6538839e896b09c59f0c9a50cdc685e67207579407a9b6f34370f9741c93e343b2282dbf3c16b8918b4df42b22e78d6b0b3cbecee0aefbb57f4c0a16197a5735f43b88f6632d02b399ca1b9c0f1264cdb7a98ed79ddf8a94c86138b2f9bd14aa80b6b8ad779100d9b566035a70cf5bd82dd22ec746bf2c005a40c5f0465b275ed5b7f647db5de6028358d11c17e9becf3ebfd30c14c2a1c2cb9fbfe9de6ca506c3f516e578e2ed2b3550123000bba5e6665e209227ff234ae00c3cfd195d8ae6cfa082184a19eb69ba01c4cfe804c1bcf48fd23b6362d6b52ef9ca9b73c0b7ac7a5a678645d44dec0936e321f7e868154e132d41be590b6be4940291c60e0f356367a922b688d77b47ddd2922957e4fd7c84de41a4f74e7dba89b90218bdeb9fa93cd359009d694f8ea6a19e1c8fecc2a6a7f1a832421d03ae8a3a75ed555396595351159f023c39512e2b8ea76272414081f7a83f8cba08b4b02c3053576612c8e89dace1a9f16396ff361c521805ea0c36c3c8d7fb15498d43151450a0eec7ef84c00c0bc2f347c8097c2407157fc5169d6544bf52649060d6e28df343610aa9a978651323ce86590751660f2b484f809d47187a2ff87ed00ea8fcb6ef0889bf41d904a86507c9877b8d488e1e502cebd002c96456e0169c2393b18db192bf60f5ba015956e91082d2996ec563b33027f5aa00ab13929b7b262fc14110329d8c510d9747c09306e0aeda8b0c03c1410ba09d428c0df9d9e03a6810b42e7da77ac47eee3efd21e5dd68479046589cfae8a8ed23727fb6f78db7b0324770970fd2e30b8815ca37aa0d348913bcee1ce2e4c0b24b73d7790f775446685eaaded87ac4208113485259154e00f9f7d83dd91a1f7ca555979c34d38f7353b0365cb8133af6ffdf8f8ca196816f37fcdd0bf904ad52a1bb06787393d21f959e5e4a74019f94c972c205fd5b7b73f29f581119b3388115449eb796e892ba4a2323d5c906394bbea97b08ade5d46818cc12c7355ced081fc4d565620a4c6bd3a3b67d26e3e118dd264b58636e6d3faa9b4c80d07e3401cec4fb19b5af42bb78da6a6a77263ddb22e2983ec7ec8e572f7de7f698fbade334966a0a73121cacf3e896ea91e28eb8e75c7876b3dba509501476eb72374dffe25014b350dea804ba51fd0416554f2e32f8c06cc02e71d9a81baf86e622ff25cae121351b3f10c64f22cc24804a8de269d34b52c0ec4ae76fc043a75b5c5805c57862c60ce3ce5118b7e278e716ed797d42bee72ada752e8fe29cf8036004e32842fc933a2bd1f75c8d5074644c55c3f1a3f740caa1be61c6f811a08bf5f948d3552ccabaae87acc649066bd90151e462bf35014e951faf0d63290ee2ffc90222babfc495f0fae8b8b8bad9b6ba1dfa13e2b71c2d6b867072e8237b94c34926d8308adbb93a50fb33edfc562a79f79915f2928273bd01a8caa323baeb146e555551da170fd5948b0e1e8571b5d9d4b18c9a9e3492efa0653a1239c3d562e4571d3e3c8e13d66e579701a6354c67f14e59383a2536227816c91e052e2b0bff50da468a5be8e65d331bb84d4c123830976c8a752715c9199cd253e30e2f20e7d06f76cc2433fb555b9b9d3eea221fdb4743c29a47a4752a5f977153dc608f0311ebfdf9b675e28ba775007aaccae76b8df8f27aa7a06fb5e4b44baa325925ffa136c91d07b71ee827bf71d7e91b50167a5c1ca786df08af81a39f87df86f97ef73af95b6ad4dd08735f43c0e2211cf6c9e1b147615b175f32e596c4b4dd630cbeb51a5a2baf008a1c0ed133977d345812989a36883635ae429b8cff150a63fa0ddeb3a9296a05784bccee79ecc0245f2dffd05a88fce33eac5720e5bbcda2e1f47661ff003ede5a7409f08f5fa6b67ac27d6897a0fc811618f2e48277b48069c0135451efd478def0f134887c5569e6213372845247763e8db003aee648bf1c652dd795e93a32750c85693d74f0bdd9cf2ce7ed8000d805a6701288b021701fbd975876eb264d79e5b195756a31b0be3609ab69b9e5e6bc33c3258661cfca0c356e1a2795e6b135040680702a7ce7086974811cdef3020657e8031832467455dbf3bfe3b36aae5ac83985176ef67472fc39f9e18645490c9855fc3cc34226ff1e0cde44828d2c0fbbc0350b29013326fe62ad5a24cd6e6251142072bf8c767c2c67c565f037bee1748ca2f8d9175c475dcc14b4f8be8ab485aff6fc5bec8a2782e7be95f078f6cbf66512f99b75ea9df5d62d7d2d6bc54ecd5d2c6c2323f0dc53f2084450db4d7d4a06ef3badf0ab197eb2a6d7c5add521a99414ee7391c3bf3c730e899327db014cab357463c01d71a8ffcb0b27d8db97b01fbe2c12d7d515f60d687501576e2f9da81748d41813bf78f6d17dac0e9e634303b6c4a1763000987c940651a04219d7eb10729999ff6178c0e4413d5eff4d0858ea8ea04b64b777e041a64fd9495da2f426ed3b5121bb999e8e068729940df1398d6177fef9855df932af5668d1f18298d0a807abadb3f8108685e5f24210c3076b67644f01d45dc77fb41243b59521c2eb098d0fa3f0d8480f4b45f9e640841413817ed296538256287f89d6c7fd14c96fd81e77e25408332f1ff008d729b08d2ac7d7ff81a8520f31592d2ef6e25d9f91c3ea577c0275ee28907b86899018d605054510ebb9f8315ccf41ca2521ed970d01ae98f1f0be0dce9686766587596c91f04106a211e70affcc4a06334fa0a1ae1ed3c95197925fa50972826e8722812a8efc5581d3d2cd48c15225ec8f54778c33190b5c52330b00e64ec8decfcada9af7ba59b5658f5055cd7c6fd40cd271955f7f5e2433e35fcec2a728deefcdb47dd70fab70df53f114792dd5a27abf87aff79328bd2f8f0963ec943d2405b4a71f3177d1b7e32212381b6c96274717437796e44b576a49dfe45da814490c7d25db1e5001647fe4982cc3b6f353ae790a2b8277f244928c7b38aec4d3e260531005331b45770060e778b1ad1c1793e9e69854c80a26800b006955269b9047f77d11505060d4a86a3a5318c73967fe1cbacede1ca25848850ce6548ecc7faad1e49468ed39bf73d87da2bf0e7d425ced6c662c652ca397e815882c38105500accc0ed242c3a5a58a9aa3f5e4bfffb88e11bcd87ea86e008678a40d6e284695236965ffc4dcca99c64295940e29ca2a7bff4ffeb7d7ca5d655a5b7da65707852c919da73654731a404bd4cf1915587b97e4fc52ef226be9d5246ec187cb38e67d754c506dc42856ab240fb58cd757fcf1c51ab8ca773330a30654757a6ce42f9f01d217e14802ce4a8a863336f171eb01a412166f72bcfe1d729eb3ec4a0144e7076ca3817178a18cbf2a8e1796c564f923b90ddec8f97011e76d5ea3ef2dda9a554efca3c9de84488ab47b98db31b20ae2879e5ff351adf17a869911ad7aec122f3c4db1b2f5db9fad8b702a55c9947440bdb3e0d08dc8a7079d93c7e6a6f3ea17333e2ce7d5f6a7196fb55a2ff2b29f3d90f82abec51b93b32b1f7b6e4f188e931602e96a616732e248e6d79449342d306a1498b5cd89a694d81b0a74b124970cef91045ae9b2676427a683d9a6a726dbaf707088ec057ae6554752889d7afdc272f8a771f63db61de6c1e6745b8d5e0aa9655cca165c61ac0a5e7d6aa721d78bbdd41180dcc280f9d4d1e54f79b7a134615175057ce52d194d2d5b15e03e9f7f7b22c2e0510fef32ebcc898fc5c0cc97ffffcb3ea107aaefacbfcb3c9b7a0c185530df95ab1b824a03d9f4cb36441e12eb3247fa3428632ce85c90e2e8aed7e500d7a0c47235451d3d3c8c655cf4f63eb1b43ff5458256d75c50440cb51da57a73d8f958d1eeaf20b84ab0df7990d9826bfc485267e0f6116f9551ea76e930b18de058ff673055e7ccf358e36c6cd25d7233a542b2e7731937d6b2573e1a18c299584d5829a5064953e7984dd19f90fd3955bda8f1d1c8ef9060b6d8da537434adf234162d76a01edb390652402b8cba9af1a116727cb65b2a55e92c0a7ef7c40a6d422664dc9ef740198748952220268974acdcde411ddc767a28ecd4a5483fdc97a6e820bd3102e86743b39177239bd16b452dc926345ef47398c176433618e86dc3f4944c2bbaa5389622388c3f26d11fa812c64f22d7bf7e46d9fbd546f129cc7b4ac87eb3ea5f1f4d01cdea53e9fc70495dc290a7e4d12a878ea944fb62e13325b897d142816673e60971ae405e8751a1f2c8e2d51c7e5c39ddba14e5277f0fc527d7b06bab8d0771829c80ccb850edd4a9ac59aadb80dda1d3d07f9c0fab24e69a1d5295ff89612b7cebb25bd5767a28db20d0aca4dd1bcd3f40bbb6c43b653c929f99eb37a5eb8fa98b7991042cd8b0f931c129cb3d57a7566acfbfa3bc845b037da45ffe4102e9336137af61d8a2230fb00b7177124b8e396c2c2f10b78e", 0x1000}, {&(0x7f0000003700)="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", 0x1000}, {&(0x7f0000004700)="109da4f96e72aedca3f124801e1dbbcc75513fb26b245b35c6028a0713ea612e6239700587a335803175a97e60d8110e27fb29e3aedd85b95e9336e5a2beac6b28a4e5e2bb989bb509ba305b475605f01d5ca03461bdf8a774171cb2551d8f450479ce0bcb2d895deae80fb0ba6868e6dd4d159161cdd79053118219e80a61a1031ead3cfc071fd619ff8190d8151c85a11a515910d6569fdb11182c3a1218ac1856aec454a8a523e41f37902b786be837d365654119", 0xb6}, {&(0x7f00000047c0)="2c4627b4439489f45b89c1d75c25f066d41cb07816f593d1803bda6a197b99678f4dad820a9e43fa0b4c61b145a769f106afb06463495bd7b5aa976c8edcc8f9b28ac4666e68b104328472924698e08f4d602b17c71f4ab3c0faf273a2f5754177b74de604759ff2a0c9dedd3a3f3148f60d0e5683fb5843bf43fc7f409177656385c622d0ea475f46ae489196a236c0b6b62fe65781ee3750239178fd65a28ae4cf5d6a29fb5bd1f1fd5b64e8e0b96ba5a1a435ddc4cdd5afac7a997cf527fa527b74a5892a7dc1b70add02ab9cb70f10f8b2cffe57781e4c8cf2b8eb07da45f80b878f5515f5e23917f40c99046f8b3ece3602e5f3", 0xf6}, {&(0x7f00000048c0)="6ebba2874300720ff65bbb906e6a51d3606d1e37efebe72119522557becf1ada76aaed9102b7f2f7d447c3e9d8d14b3714027ecea58b994cb627b18eb6f0dba000cdfd705b60e58f3064f54589372d6ad97e96ea68e5c1c7fef4a8635da0f920d239e88c78565684b39bbee028c20ce507b1084412aacbfd5f8c11d629ee8616332432a601dc2f8d891d6820d3688705e2e2967011efd7dd42727c26bc2a54ff049c26e7d102eece3dc8", 0xaa}], 0x5, &(0x7f0000004a00)=[{0x18, 0x4, 0x4000, "45b5341ecffc26"}, {0xd0, 0x3a, 0x3ff, "bb8864fa4a46f59b717c6a7f1c042f488b53a01195755353de95453352836d78b205417887a8f12353912bf88db1b539e82ce52ee982c0b0c423764cb86765c23af6c842fc6a3a025d87f8c1eec81673b20c671cb67488ac5ce06f7aec9c9125d9d46e819cb279f139c93bce468a645576a2943f801d205bdd612dc10b92d01a97ba695e1207eeb2373cec51fc82e2a9960e7dde2a72352cb1b374f94348c072ca84de7a3919aae196b01924fad277e46ada0ff2e2df3ded81"}, {0xb8, 0x119, 0x7ff, "61a1a8e0e5d8c15cd97197e2bec860504efa549010a9c15386cebd34f89c1b804bfc4bf1f0c5e81176ee81a3bff0669eca0403398aee4fe54b413474af47628a2269f3ac37fef69827332c505ebe24b10176dcf2f36ba2d04095a745f0f62bf564d3bd7cdaf017244fdfd26092beac1d284c2601175f00a7392b4fb5de53df8064f76539eea13803c245676dd6add853f51c0900b4ff170e7bbacf5ebae7ad14c2"}, {0xb0, 0x88, 0x2, "bedd44fac06ae87bd72ddd1d78b44507dcb9a3074e7679dbec4ccb7f946cffef5287a5517f2b591309f50c062c722dcf3b99c56fd6febaf8168a85bf30584a3e41701077c6f0405b704da1f4c4faa07555c53bf582124433330be9a816f7b0343ad858fad19f56490b3d85d2e12e125a235b141ee504e9b835b8d2b5a75a37d70146a36718dfd70e211ade4cff459b2127a49b20f327e86c240df27655"}, {0x80, 0x29, 0x1d5, "6153f59dc359142261acf3eec9673a0085f77e1ad298cd20f98ada5b514ee3724b9d27c7b85f917e397ba2cadddbbd0d3e66455d6d491eb205f0825140441bd1411b249f7c00efd2d1f81f48918d866b331c1b3dc34622ffcc7c226815daac48a528d6217c43a20055"}, {0xe0, 0x109, 0x2, "2eee2d33c1e78c890f263dff629883e7f92e3ae51bcaa2bbba2eb79a02b7face43e6e0dca2b57ce35eab16d98504715cc27d2313aff2ac293fe27a25ab1be77f294f1717e905bb13a26d219461ccf43be71148eea3376a01bf528e86f78f8255c4d8a968a13a3f911a319b6ba9b115fd67cd025cdfc0dc80c3c16ebf3a3ed81f772906fc37977e0031146a1d9fb810a8f3189e4ade8f4080e17574caf12bbe2c6734a618dc82b2fbed435977e4c2d87d4dd706906a3b79d5d7a6423ea95a5d1416485b1e82e5d745a6cd1765ac5d"}, {0x90, 0x11, 0xffff8001, "1ac8d94258cccc5fadf782f995248481f10d035db0e40936192ac2e0f52592b49d5fc978b5f3ddd661ac73f4eed890546b02cea4fa7da40c87a168f18074602ca09b9c462c619c1092f31d98d7c42e6b9a19c5758912449bc350ca3fdf76ae88afd8b774ed5f3c0157a9b21712bbb9a802c8949cc4302cd0bbf054"}], 0x440}}, {{&(0x7f0000004e40)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004ec0)="b7965bd35c8492febbf4829413422e11103e4b134725f069e26e48a60e726c5787cdc11e31bb602f03d3bfec7ecc382c1990446548750748cf0759285277a2d960dfd62b81b250c40ded3fc158012cfb68b6e5a57812499a6933b524d84d34d25459ade5c85d1cf559a2b0377000baa3d9ff2e13f1245822b3ecdf5e36679783545ba7d25e57dd6dbe7606b2e0eec05aea71c2fc5f8406e88c1d2f48b22930a3051d31430904ff3b86913115855b10dc4e3dd2c9959e92d2482b11439c56117824b931c590316dbbc03bc32d506ee18b126529654a9a9fb7350339cf3544673f723254ba23f62ed8aed9f031023c56234b64a64f", 0xf4}], 0x1, &(0x7f0000005000)=[{0x68, 0x88, 0x6, "ca7dbd06e4c85b9075bc7f9a36af71c4136e5e3b8dccfedb6370b6f7abf56fe962eccd2962c5a4eb6cb9be641981c7af3c43ddd748af2c23d60467d2f33fbcfe66faa942fc83b619a216f6ae0ddb203265b17942d219d1c6"}, {0x30, 0x28c, 0x4e3, "a4039cf514d0cbb634a79838a40b13983191dc68cba7057ea915f7d8"}, {0x38, 0x10d, 0x5, "abadcabd717355d7b41c734347df66daf536d91d64a978ddc47482b25f5d509cda8d330841"}, {0xe0, 0x1, 0xfffffffd, "bcf33d016ba08b11fe1f40aaf947fe18078f8cfe656484a88aade63ba8a314e5e842054e6e29206858e76fc155f75064cdcd0864e8ca173a3d37a333bf9c1191412ffeec8f2039fbd8b8f61e58a22af5bc2c854e72b7ce8735f37f0977010355111ffe3406c2ead4e598eb9ca5e1d6b304276d11681731938269e446a66be5735d4fa7bf582625cc3b58d45a8aa35dbe8d7d72aaeb66a437f48ee94377fdc79c65d92a590a4caad9962fa6028ba6cde0770f2bed0f95de14354cd705339fc8d4bd49836cd4b1c9e8705b0e38d9ac"}, {0x68, 0x0, 0x8000, "ceed148f89d8e603aff7b9d9293b7d2d2fbdddb1131cfece830eefb80326c38dd19fa8b9ff00d44a8deeab1ae75009fc0d8764b0a4642df35bd485bffc32e35d761e17b7be05cae87e4d594fd547a4ea32"}], 0x218}}, {{&(0x7f0000005240)=@ethernet={0x306, @random="4652ac62ec6f"}, 0x80, &(0x7f0000005500)=[{&(0x7f00000052c0)="522919413707e904d2d6360607c723d5dd850f64b4da6ac068ea64da19dded220d9a67d9851df8ed7f8e1ec1ad053c254663667379f53f8f098e197454bbc7e50764c434b47bd7e34a25b3b33d2f7066c13d5f07d28a7e96b915da3f52feed3349fc0ce19bd7684a63ec25d043fca2ffd6902204ffbb943c83", 0x79}, {&(0x7f0000005340)="514bb94d30ce8f06915d8e507929af4de2ccebabc1b15560136ec74e6a0550345d6289c7e64ea45aca78ea4012cb10c02d604fc011fcea63465c11bc8e4ff31d758214d47f86911f42d01e4267906e94bc8acab708f225264f25fbe93a8eeaf02f58a9e2", 0x64}, {&(0x7f00000053c0)="ad89f5cd4e80adf8bab1dd69b295a5efc0af278a63182d79cd890fb67a08b8d0e06a520bc62e144ccc4c79640ead5a6a02632d12d23414d3ed8bd6841612def1b0f0c5d98a0013e4abd931e47daf0b00cb5e", 0x52}, {&(0x7f0000005440)="d4bb36c2d592ed7f2b94d28f94e14e26fecae411c4b98895ee6b4d8e4beeb80f867de450c4cf709f64adcd8040cd62378dd86e7c6a47bb19b9986fc4b0230d5cc96c6427d3990dc2fe0a97e5eed4a12c271fa2b23b044fe1bb4136a73724dff735bfcf1b3256293b5281097b86e0a92023c58ff4911bf0073991390afe026d782955420e88c9c529eb6a06370e20f3416290da99eb56fa24ff6c9627fd56056a1a6dc40d5d", 0xa5}], 0x4, &(0x7f0000005540)=[{0x78, 0x108, 0x7fff, "542702d723f8aa6465561f1d6ec287448ac46c618c5ec9eaeaa4b793d60b2be0a50e84fd16a789e390159898cdbc05cb4d4daf9c9b0685e9b4360fe0bc798491ef047772e764b0ac22a836001f2b9c69dffcccfbfd6550a1a5d292d7c2df6b831a"}, {0xc0, 0x88, 0x4, "136dc7c19a4632dbbf08ad859634f38be6bc84ec17e7a44d257412815aab8dcb21f1b28759586ac8b42072f5e2a8108deae82d112c10be5326647e10da2e63abbb4094f76d02ea56457f76ea230f07291de8730d4aa2bcea78b289dc0604766336fd04e2f37f4f3a034672d5e2664cd0644f26860a2bc99cba0d6e06f2a25c763e33f42be4a4a42bf28f7227848ca77f94c9baa7da493b09c590d6da46b787015c48a7c4f9eb1b0e507b7dc3234fa568"}, {0x60, 0x10d, 0x7, "f0a426fca6330686f481aef57a8d0b8f35e95a01d27d2806617990960456a1c1c256abe59d719dcaada8dc3bd1db81c494eea67a7129e3f9d9dd79d2929172ebbd14782b09ebbf518f697b3a"}, {0xd0, 0x102, 0x2, "c55f3a133aff54e0362a0a10b2a90727a0b9aa0fc29cfeb72c1624024733368edf069c8cb83ed519d4b5ecd0238a4de54820aa03a4198fe9e8f9f412f2285562769f5158b0f698d8c2920ec1d9db1e8ea7023837dcba4121984632caa9693b033ba4796e2aae9908d2730b23f8f0c3153cc976fa2018eec7a651f25dda94cf8396e0e52f3034865f6d2836a94b6484dd3f64e4ecfd03848e8acf0c5cbaf0d8aac6ec3c39e0e9f255a08a867cc590c7cfbe2c3bb7b9aebd363f6f84fe"}, {0xb8, 0x119, 0x4b52, "b733405f6ceceaed14bf09d7aa3fcb6899b18f413c95e405600efd043da9fe796ef953fc998e97a6801d673d3ef31dd0b5a8ff1ce39cc1cb7d700e89bf92e0e845247fae7a45898164056087aef07b3caff4c5e9b8e7e4193d3cfec614709e90c7d125ef6936ad0aa2066bb50bd11739058e75f51c25a7288c2e1d66a27a4b6d41caf87fd868d03d61ec9fe3d157e06f17a5f6cd67044b2bee501f81086795aac8"}, {0x1010, 0x0, 0x2, "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"}, {0x50, 0x102, 0x7f, "be9899534895516aaf085244db807abeda4810220b5b6c496431dd750e117a3dd9ce7fc2375a81607619b0847bdd968bf51b9cea961640e2c15be6cfec130c89"}], 0x1380}}, {{&(0x7f00000068c0)=@rc={0x1f, {0x1f, 0x0, 0x79, 0x0, 0x3}, 0x1f}, 0x80, &(0x7f0000006e80)=[{&(0x7f0000006940)="c7aec22c6df662e44997b4b3bcc1095b442d152ca6a79cb700011899e0c385c9e130a81f88a34ced6712eb828c43ba4168a726eed5b80e8ecf2dcfadd69669e9edc5b5bc9f0411eefd9280fe42876e88e12917f11df85eed095a2a2f24e1eecb804c9172fc6a387f79fa7a0088b256a366c75cd7884c25a93c486fc356148d27bd1f98a2058f37130039fb7c054f06ab67afba3cc99fd08293394db8955e784dba33981cbdd3bba69f8ad02a5093de55ab109cc77f11792ed29c2443b710d3fda71161", 0xc3}, {&(0x7f0000006a40)="8349c3744946855200284f14a0c3da45d1c7ce904127a395e7004d6c6d0836226339d85d03dc11ea2e064bc021c570cb754e116a257c8d424e1cce342db85444a2c5d2ba1ecf5de61f64495b99041be44e97472d78659034c463d1627399abd91100a4a365e56c04d5e819937a72578b48c384776be7a909c25502e9f2bbc65a6a8c97de9da1d2d338c0e4d0ca581d7d90e90e902c3027c3bc900fe3696dc2b8da109b88b66942edd4a483bdcaad9cb08502db96f8048202b58d7d05a4fb535bc716051de5afc685fe9a30b79f02f75110df0114eeca2f45991fff17202d4ecea33f4a1cfb24fd3d76ad31ca0617a28a8b7f608e", 0xf4}, {&(0x7f0000006b40)="57feaf84d70373b1b20915c2b287d62476c6d17a661494baaa95cf425b734420090399", 0x23}, {&(0x7f0000006b80)="6ea3d4360595580ed1b001fc3f400c04065c7eb7b5a487665521ec6ba8c4250932e77b26e298769b03f19c54c859a703ad7a8c9e232648d4cf53d9c3b5f03f7635", 0x41}, {&(0x7f0000006c00)="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", 0xfb}, {&(0x7f0000006d00)="fdd562986f8f5a21540112ca9002517abf79c91fbb302cf41c7d963d5a7a6af41a10c8114ed2fc9a00441eba922f6bf147359015d367e2ab2ec036572371e18eb7f9e6cba322a464d1ede05b08aa181c9d17a907fa28d41db594f06331bebbea265f147e76998f9b02b0d0494e9e34de99ac226480adc28d0a934606275fbad41eee8175e2769e8f7ef153bd2a3d91bc97f24e9e9fb239f40f2edd5eb383cbf500bd", 0xa2}, {&(0x7f0000006dc0)="de8e0dda908cb3c571d9b306dde59c72df12fd2006786a1bdc02e888ee606343e13c64e94cce3b9016006b34d1bfa9f70806be2d47b5836921a5dab2b4a2e63a080de1a6d6808179f0ca4c669785e6b1", 0x50}, {&(0x7f0000006e40)="e7afc6edbdd49f3b4d766cab0693", 0xe}], 0x8, &(0x7f0000006f00)=[{0x78, 0x110, 0xffff1a98, "25ed3b2d0cffa625b0c50f212e8de12ef15cbea24161d6e9abcfb54f77a4f4e905a90844c3c417e61829cd06b1d6597efff719dd5ad0ec6d2cdb1f2ea073757e2887dd20d23d99cb182c91b190595d516586816297037692dadaab0a6a266bcd6ffb213a"}, {0x98, 0x30a, 0x7, "ff937174eee72f73d4bd5f2827277e60faba628c101d717411e288a36a1310ec026ec4982a65dbcf0b58e70b56c48f65b89017c2c250f3f3abb5f62850413d3c1d5f959064d21f32352f00276dd3d6acb4b0cf1d09ab434441bc285ba48ca890cb8ca64852965f4e17325b0df9ea9dd143be7c72a5576b116076ab994e094d27a79c4995769693d4"}], 0x110}}], 0x6, 0x1) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x1d0) socketpair(0x5, 0x5, 0x20, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000071c0)="0a7da9cf98ca043bee0e030f2a012e8c", 0x10) 23:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xffffa888, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x1c000000}}, 0x28}, 0x8}, 0x0) [ 378.751961][T19482] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 378.760398][T19482] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 378.768389][T19482] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 378.776376][T19482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.784389][T19482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 378.792375][T19482] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 23:02:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1000000000000000) 23:02:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x40000000}}, 0x28}, 0x8}, 0x0) 23:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xfffff000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 379.000987][T19514] validate_nla: 5 callbacks suppressed [ 379.001000][T19514] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 379.048578][T19516] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:08 executing program 4 (fault-call:4 fault-nth:4): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x6c000000}}, 0x28}, 0x8}, 0x0) 23:02:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1100000000000000) [ 379.296180][T19533] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 379.339060][T19532] FAULT_INJECTION: forcing a failure. [ 379.339060][T19532] name failslab, interval 1, probability 0, space 0, times 0 [ 379.351782][T19532] CPU: 1 PID: 19532 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 379.359436][T19532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.369596][T19532] Call Trace: [ 379.372915][T19532] dump_stack+0x172/0x1f0 [ 379.377271][T19532] should_fail.cold+0xa/0x15 [ 379.381880][T19532] ? __kasan_check_read+0x11/0x20 [ 379.386927][T19532] ? fault_create_debugfs_attr+0x180/0x180 [ 379.392750][T19532] ? find_held_lock+0x35/0x130 [ 379.397551][T19532] ? run_filter+0x229/0x4f0 [ 379.402163][T19532] __should_failslab+0x121/0x190 [ 379.407120][T19532] should_failslab+0x9/0x14 [ 379.411634][T19532] kmem_cache_alloc+0x47/0x710 [ 379.416429][T19532] ? __kasan_check_read+0x11/0x20 [ 379.421479][T19532] skb_clone+0x154/0x3d0 [ 379.425747][T19532] packet_rcv+0xde1/0x1420 [ 379.430188][T19532] ? run_filter+0x4f0/0x4f0 [ 379.434704][T19532] dev_queue_xmit_nit+0x222/0x990 [ 379.439753][T19532] dev_hard_start_xmit+0xbb/0x9c0 [ 379.444789][T19532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.451055][T19532] __dev_queue_xmit+0x2b16/0x35b0 [ 379.456101][T19532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.462449][T19532] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 379.467752][T19532] ? __copy_skb_header+0x220/0x550 [ 379.472874][T19532] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 379.478440][T19532] ? __skb_checksum_complete+0x3f0/0x3f0 [ 379.484099][T19532] ? __kasan_check_write+0x14/0x20 [ 379.489234][T19532] ? __skb_clone+0x5c8/0x820 [ 379.493840][T19532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.500202][T19532] dev_queue_xmit+0x18/0x20 [ 379.504721][T19532] ? dev_queue_xmit+0x18/0x20 [ 379.509415][T19532] netlink_deliver_tap+0x8e2/0xbf0 [ 379.514561][T19532] netlink_unicast+0x5a2/0x710 [ 379.519355][T19532] ? netlink_attachskb+0x7c0/0x7c0 [ 379.524517][T19532] ? _copy_from_iter_full+0x25d/0x8a0 [ 379.529912][T19532] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 379.535654][T19532] ? __check_object_size+0x3d/0x437 [ 379.540881][T19532] netlink_sendmsg+0x8a5/0xd60 [ 379.545673][T19532] ? netlink_unicast+0x710/0x710 [ 379.551070][T19532] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 379.556640][T19532] ? apparmor_socket_sendmsg+0x2a/0x30 [ 379.562125][T19532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.568392][T19532] ? security_socket_sendmsg+0x8d/0xc0 [ 379.573882][T19532] ? netlink_unicast+0x710/0x710 [ 379.578851][T19532] sock_sendmsg+0xd7/0x130 [ 379.583297][T19532] ___sys_sendmsg+0x3e2/0x920 [ 379.587998][T19532] ? copy_msghdr_from_user+0x440/0x440 [ 379.593493][T19532] ? lock_downgrade+0x920/0x920 [ 379.598373][T19532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.604637][T19532] ? __kasan_check_read+0x11/0x20 [ 379.609798][T19532] ? __fget+0x384/0x560 [ 379.614072][T19532] ? ksys_dup3+0x3e0/0x3e0 [ 379.618508][T19532] ? find_held_lock+0x35/0x130 [ 379.623298][T19532] ? get_pid_task+0xc9/0x190 [ 379.627928][T19532] ? __fget_light+0x1a9/0x230 [ 379.632640][T19532] ? __fdget+0x1b/0x20 [ 379.636735][T19532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.643001][T19532] ? sockfd_lookup_light+0xcb/0x180 [ 379.648229][T19532] __sys_sendmmsg+0x1bf/0x4d0 [ 379.652923][T19532] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 379.657982][T19532] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.664236][T19532] ? fput_many+0x12c/0x1a0 [ 379.668674][T19532] ? fput+0x1b/0x20 [ 379.672497][T19532] ? ksys_write+0x1cf/0x290 [ 379.677025][T19532] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 379.683191][T19532] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 379.688669][T19532] ? do_syscall_64+0x26/0x760 [ 379.693362][T19532] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.699642][T19532] ? do_syscall_64+0x26/0x760 [ 379.704350][T19532] __x64_sys_sendmmsg+0x9d/0x100 [ 379.709318][T19532] do_syscall_64+0xfa/0x760 [ 379.713850][T19532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.719757][T19532] RIP: 0033:0x459a29 [ 379.723668][T19532] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.743799][T19532] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 379.754480][T19532] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 379.762468][T19532] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 379.770460][T19532] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 379.778459][T19532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 23:02:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2000000009, 0x800000000000003f, 0x4, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000068000)}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) 23:02:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x6861) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r9, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000600)={r10, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x800) bind$packet(r7, &(0x7f0000000540)={0x11, 0xf7, r11, 0x1, 0x8, 0x6, @remote}, 0x14) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r12, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r12, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r13}, 0x187) bind$bt_hci(r6, &(0x7f0000000500)={0x1f, r13, 0x1}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8040458}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=@newtfilter={0x0, 0x2c, 0x200, 0x70bd2b, 0x25dfdbfb, {0x0, r5, {0x0, 0x7}, {0x3, 0x8}, {0xc, 0x710f4feba65414ed}}, [@TCA_RATE={0x0, 0x5, {0x6, 0x80}}, @TCA_RATE={0x0, 0x5, {0x1, 0x20}}, @TCA_RATE={0x0, 0x5, {0x80, 0x1f}}, @TCA_CHAIN={0x0, 0xb, 0x9}, @TCA_RATE={0x0, 0x5, {0x80, 0x45}}, @filter_kind_options=@f_tcindex={{0x0, 0x1, 'tcindex\x00'}, {0x0, 0x2, [@TCA_TCINDEX_ACT={0x0, 0x7, @m_skbedit={0x0, 0xf, {{0x0, 0x1, 'skbedit\x00'}, {0x0, 0x2, [@TCA_SKBEDIT_PARMS={0x0, 0x2, {0x3, 0x2, 0x4, 0xfff, 0x6}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x0, 0x4, 0x7ff}]}, {0x0, 0x6, "e7e5adf31bd13134e243f88d1d36928cbe15aaba0e9bfda6238440b25126d98afdda8e024de5f4670d585227ee87b6e39e9d0763b0551f7844c67f24d2996bef451883c8d47e49f50d22cf6b137f14dfad39884b994efbfcda3a3795743a7c1f4ed3"}}}}, @TCA_TCINDEX_MASK={0x0, 0x2, 0x4}, @TCA_TCINDEX_POLICE={0x0, 0x6, @TCA_POLICE_RESULT={0x0, 0x5, 0x2}}]}}, @TCA_CHAIN={0x0, 0xb, 0x401}, @filter_kind_options=@f_tcindex={{0x0, 0x1, 'tcindex\x00'}, {0x0, 0x2, [@TCA_TCINDEX_POLICE={0x0, 0x6, @TCA_POLICE_RESULT={0x0, 0x5, 0x10000}}]}}, @filter_kind_options=@f_bpf={{0x0, 0x1, 'bpf\x00'}, {0x0, 0x2, [@TCA_BPF_FLAGS={0x0, 0x8, 0x1}, @TCA_BPF_POLICE={0x0, 0x2, @TCA_POLICE_AVRATE={0x0, 0x4, 0x7}}, @TCA_BPF_ACT={0x0, 0x1, @m_vlan={0x0, 0x1e, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x733}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x0, 0x4, 0x10200}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x0, 0x4, 0x9b819a329b1391eb}]}, {0x0, 0x6, "6bdca73d16f896cd7ba751d6b6c2aa09f0b9d86dfe7b62526b64f87f45e22e048c54180d9719146894e5710853024a5cbf0e7dbbbbf187175297c599bc37fda651cfce7e68d4"}}}}, @TCA_BPF_POLICE={0x0, 0x2, @TCA_POLICE_PEAKRATE={0x0, 0x3, [0x3ff, 0x0, 0x7, 0x0, 0x10001, 0x3, 0x10000, 0x7fffffff, 0x9463, 0x4, 0x3, 0x9, 0x1, 0x3, 0x7, 0x8, 0x6, 0x5, 0x800, 0x2, 0x2, 0x2, 0x9b, 0x6, 0x3, 0x5, 0x7d, 0x400, 0x0, 0x1, 0x8, 0x90, 0x3, 0x7, 0x400, 0x33, 0x1f, 0x3ec, 0x100, 0x6, 0xf33b, 0x101, 0x40, 0x9, 0xfffffc02, 0x2, 0x2, 0x1000, 0x80000000, 0x3, 0x4, 0x0, 0x274, 0x4, 0x9, 0x8, 0x7f, 0x3ff, 0x3, 0x4, 0x3, 0x5, 0x9, 0x10000, 0x96, 0x10001, 0x1, 0xffffffe1, 0x3, 0x10001, 0x2, 0x4, 0x5, 0x6, 0x9, 0x8, 0x3, 0x3f, 0x7ff, 0x9, 0x80000000, 0x984, 0x4, 0x101, 0x6, 0x6, 0x7, 0x3, 0xfffffff9, 0x8, 0x800, 0x8, 0x36fb, 0x4, 0xbed3, 0x6, 0x9, 0x40, 0xc4, 0x5f3, 0x1a, 0x81, 0x1, 0xfffffffd, 0x401, 0x2, 0x9, 0x1, 0x1, 0x9, 0x7, 0xfffffffc, 0x6, 0x80, 0x4bd9, 0x3, 0x9, 0x1, 0x101, 0x20, 0x8, 0x2, 0x6, 0xd0, 0x8, 0x80000001, 0x2a, 0xb1, 0x9, 0x7, 0x8, 0xffff, 0xfff, 0x2, 0x20, 0x4, 0x4, 0x8001, 0xfffffc01, 0x3, 0xfffffff8, 0x6, 0x5, 0x400, 0x5, 0xffff0000, 0x7f, 0x3f, 0x7, 0x2, 0x4, 0x401, 0x0, 0x6, 0xfb6d, 0x6, 0xd981, 0x53f, 0x0, 0x401, 0x1ff, 0x3, 0x4, 0x9, 0x80000001, 0x8, 0x1000, 0x6, 0x6, 0x3, 0x9, 0x9f56, 0x101, 0xed, 0x8, 0x80, 0x5, 0x4, 0x9, 0x5, 0x10001, 0x5, 0x9, 0x0, 0x3f, 0x7f, 0xa59, 0xfffffff8, 0x7, 0x1, 0x3d3, 0x10000, 0xe5, 0x8, 0x4, 0x7fffffff, 0x7ff, 0x3, 0x8, 0xffffffff, 0xfffffe00, 0x80000000, 0x1, 0x4, 0x2, 0xb3, 0xd4, 0x8, 0x7ff, 0x5, 0x4, 0x3f, 0x4, 0x1f, 0x826, 0x7, 0x61d34373, 0x4, 0x5, 0x5, 0x4, 0x3, 0x80e, 0x1, 0x27, 0x101, 0x200, 0x5, 0x80000000, 0x5, 0x8, 0xc6fc, 0x3, 0x10001, 0x4, 0x8000, 0x2, 0xffff, 0x8, 0x1f, 0x802, 0x80, 0x6d, 0x20, 0x7f, 0x4, 0x0, 0x6, 0xffffffff, 0xfff, 0x1, 0x7738bf9a, 0x0, 0x80000001, 0xbca, 0xff]}}, @TCA_BPF_OPS={{}, {0x0, 0x5, [{0x400, 0x1, 0x65, 0x100}]}}, @TCA_BPF_ACT={0x0, 0x1, @m_bpf={0x0, 0x8, {{0x0, 0x1, 'bpf\x00'}, {0x0, 0x2, [@TCA_ACT_BPF_PARMS={0x0, 0x2, {0x510, 0x0, 0x10000000, 0xa7, 0x20}}, @TCA_ACT_BPF_OPS={0x0, 0x4, [{0x1, 0x20, 0x8, 0xdcb2}, {0xff, 0x1f, 0x6}, {0x8d6, 0x5, 0x1, 0x7}, {0x9, 0x7, 0x5d, 0xffffff7f}, {0x7ff, 0xfa, 0x9, 0xe9c0}, {0x400, 0x3f, 0x11, 0xfc6}, {0x1, 0x4, 0x20, 0x9}]}]}, {0x0, 0x6, "ecc14a3ce8435337e2a0b449b3ab2cef83536d6b9eec7d8597179a0e6f8910080ccced3e23784443944a87a0e825cce52b3017c65246c4ca7396bfade5b5450a29e7f35a067014fdc59bffc02d5f886fcfa751e48d6eb87c9f3a03a7c9cebc7a0bf7548446af09a2cd1e0de8727f803e353f758de75a46cd49edeec5ee8f4a06d5e69b1d441045f1663bf03aafae0f2bdcd6f63faf44976d86411e1c048ce29c46287e1433e2eb99c92a1231a2b9fd7da7c566edcf2cdcf57ce93412"}}}}, @TCA_BPF_CLASSID={0x0, 0x3, {0xfffa, 0x5}}]}}]}, 0x270}}, 0x91) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xffffff7f, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x7fffefbc}}, 0x28}, 0x8}, 0x0) 23:02:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x7fffefd8}}, 0x28}, 0x8}, 0x0) 23:02:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x100, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 23:02:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x9effffff}}, 0x28}, 0x8}, 0x0) 23:02:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="3a2e2ded60181480c1c829b9351cf3d2a462ce67d11c1bacb700da7170bcb80c5580a631f322e062cfdcb63a142e036c37adf986ceba17c8ad07dfb7615a569db82b", 0x42}, {&(0x7f0000000080)="d1e7e965dd80c97e0dc674026f6561b26f8d65c9bc704ab743b22d551ddf7ddbffc158d0c09d116ec117c644b35ff2da7e3c9b16da8407537a2cc292dbca33aaf0957102f874f96f4706f097b402d7845f3aca5ae3f42c386e", 0x59}, {&(0x7f0000000100)="d11218e0042cd55ebc55416d833514da579f4ad570c6848762092a9d8e3b3c416a8c6c15cf5ae2d3263ae43dde4520e09aca4b06", 0x34}, {&(0x7f0000000380)="acab52a3955c12ccbde0acf6718e0b7ceb864d4fe9210c67a82842621ccfb733a0a99ca943f592ad143249d0911037dcd9f7cc7a0a54a67c195107332cb3f8a3eea94ea98b35b1470f9c40e84025b56a4f00b44e056abeae83855c456d1fbd6c19fc5bce2dec8ede716f6f75b5752e9900b77ab3f8514ecc93cab73e9a9ba714bec92908ce5a8b468073db74a584a448aad4a97cbeafdc9cacdb32685328fa1d116e60200c0ebcad9f241a1f53e7996d490915f43fc0eecce0a385065d97fb0202bad63238e5cdf185e01e749590459c15729a52ac1d75606b2fe0aff73937c391001877ea301b3049ea3097403aae70e29ced963473618fc482041fcb22697c2c9513f5e1b38989f1ce7920a0d4916de91ca10555bed83c6a57ab36bb2687b0e331252e93e326dbe6a6d9264969aba5a52b6c144ed27417d3a02532bd55b73017f545758a8fad9d38881ab84442d91c9d8339c118c1e05e148737c44d3754293ea484c5aa47833fdb1c6a6653c832a0e5738fc4507277f72b051d96fd89833e6b119e007e169489fac1b81756ae1c68dce7835f25c12d30a84fdaac91c0305c488445193977bc321d520d268b348acafac8a9754e0f7bf35a98abe9da6baf477429c0764e955da6f8bd22ded7458061df8284543ffe59d060eb42d1e422f50f5986bc52965e4bcb7e4aacbcafb89208832f12873901f760e3a8dc0b157dd6c44a66a441116035f46a8fb5ae0f61946b75a08f823de7a3203ef4a5fd7fdb9eec51dd49da74caab0c0d7c708c3be8fbe66d397293b1c9f8003286f0ae9610ed3308ae560aa38a0eb681600d3a0218388a5651d98254d0af8e3702d3218eb2a586c8f026cf1d2b8d9d3fc17da95258b43fb08bf36ee7b7ae2c681d7e87350afbd34a821dd3bae3208b2974d6aea734665d35388ba9542592addb01f5e5cb4f520a112a900e94d7083ccce9371bd1462b7f5cfcd24b83f7253fb779987a4548a0a3c75696d761ddeeec63ca0d605e0804b0feefdcb9c89d61f171affbbd7a7f5a3e2b088b53aecb44d9433c60e755896b9fe402037b0272fbf7a6b0b300e4a9d6a477e44f1e96f5af9685fec830f2afea20cd605be301ff2d1597ef9513450a6396264bd2c7670ad929005d683a8dc577b35eeb2ff5f8ea2b173ced2c67c572ab8de785b15cc4ccf941ea631d30e94580cfd0f6458a7d0419d338867fd95d6b9465206a47ba35dd5aa05cb02373f5201f8ea26af67b8ef667f7f5ebf739cfda099870d5b987510d9295d24144c7f0e1afa0feb7966ca52ffaf42c4fa693045e657e527aad163802c2cb35f5ba3a28a46bf08d4beba9cf74351dc404ae855326706923e1c27c920737005b22e0eb4278e98617561be64ad9d419f280610beae24670c29def5acf5c275cb229c7526c96e73625ae68b114dbfbed281ee8f1a885e5b3242a1c3cf2bea4194ab3d63e346e74d06c20599e2e11e9092e30e7a29ca2f75f498dd7a9795fa625d3bace6c58c66c4319aaa012c6c0db3a14432e4d5d83d4d13a1b3ec55343b5a962e8a9db1f587a2fbdf90ceb5ebb2dddeac76e33aec009cb36743756eab2f88362ee348f3af1d70a05afec84a2d9fe989402aea34e930d716cec446a463902747465773221cbc076d2e3696b50490dc51bc2f0dad7dd14b84f54c13af6b3e57c553a89a9ab3de9bccf2bfd02e6e890f9ce081648eccd2b33e0b41a09d45c1274df41ae01dd076520f5174fa93441339f1dd9a915f63e4b33083429d5ca6a65fe8dc82f0840513f7ba84e46447f620a025ea70f92a1bea0f961b6bcfc881d18c7d76039ba38d30542b0f6759f3417fd5b92e22e1c86d4123b2702f7bb7b1dfe4cd43c9146aaa153f54e2546a047db5017d5ce7848ebb304974ca5fe4fdd0b9a1e76742a83d6c823b8d33d9640384f3a5c5915e98e85f6fcf1140c18a3e00d51b2dcb3f760e399e0d62c9157385618c89073f8017a9a9e88fd55d876548f7c02fff5fd3c3c68c6476c5c9ce13c5471513f61a1cc3da5cd59a7fb843f2d374a8bf82839f3da1f58ade4ae94df3e3e10871e02d413e71440a2092617e633e04088ecaaf17c0c690c5cce9dd630a9ff3b54085fd67a7ddbe7a0d6f6af9ea1b6c7d606e162a199f6a6df4aea9fa1ce04c55f914d345c3466a5cf91f656647f47412d3ff818e137370cae2e454d608c71be3bdccc86e68ce0a83d2824727308a66b17587e72ce70946f5a2a9242e841945036f0cd35477c29f01115923e7f16fd6e3703419c21e4ded3ea2a45b456132ad8f9c33c5f66d209bc7c47e2ef7a89fedc68850f2f541dfdfac668126dab47b4ca1780e2c3559403daf82964033ad198fc3e9b4b41645a4006e2a1a8f5eb3d156ab61642244b9ac03d9781879b6235800a1ab3280b7dec951ffd16a1086f9ee9642876bf976ca19a2924e358e5eacaf13794e90d37644ed8ec4aa8b9139b890cded91dee5994cb9f767dc8bae24177e302b0c96dd7099c489c5d72ba601aefebc48cf1c8d13d79770b5e2e9facd99882ea41b4cbd7dd087150619fbdf4584b67d73bfb480f61ce0462408fe2605634e984331a1e7a87c49446c9323f731ba749da0b35322788c4afe0a3625fbb18b3acf94fc4b9fd3d87ce686cba63d983ff78077096aa502fc2a37fcd4be102b1df3043a0d124761a9ea60eff2c3e588faea0fc38fb683e4bdbf20f35ed6b09282664b216ebbc740a003656d0474eaba381ace813136ac389500e459e2e47a644c848af892c8b6da82263e3f66bbf1edb9a84bb6674c9119902e292111122b9ab4fab3a160429b7f8503b7aff5074b01e41e2b9c707e10fb1feec60e9a08030672b050edecf1b2b95fd91e7e2da649b1e96e93441116a3a14ae69a24458f6fa8e523a76bcb52abcac5cd224ef0cc27eea18a809084489dfbef248145a88b6a427398cf0c4e6ecc51bcbdb6030de65130956703e8c92f199f862ab351dbfe2de15d26f1fe0ec97d4c17e6a8e2b8e01008a1c780b8b9cf81631a42d9dfa6310c859ca40a54768af8c8766cf52ad1399418f229d6c206d570a03fb47e337239eb260361ab854b66e36afe04b4c3ac730544abd779aa3e42103f133f0476c6386cec1a0efe4ec55b08ba86824f86fe3e39eb96fa14273c58cf23fb1dedf2bd95a39a7d976ed4076a31d2e96fda9fa237ecd00601ac3baf9c77e4bfb2b33a46453af81b63d20551249466af205ce0291966c6d7c95bb2520f366c6553a29696a75c6d09ea004e7691de727a9cd67b8e561659877b762ec7b4c975e4786f60848f1ad48dc4f3df3157bed2d97de93bc139b522d3417650eb33f8190bb415929eac0a78aec582007fa69fa3541ff08a7d720fcce0096fb11a9bed44d398ac9bdca3adb980c07b9bf5774d61ea3f58f3db8586913c1a27ca18f77105b8cc90fe19073f07678a7d1873fe8dece974111157696ba5aaa1025ee87ddf6fb5ec1eeaf99834807f6b7c65f5de15f8bbf9c5d01cf3d0acd3aa8607a96a5df4e4be7f24451e6947deab34213973ca691e5c0dd0c6a31eae848d5aee8a8b4eff920a63397662ca7f4651230af776ed27e8151fc7af20ff7302e9f5134bfd6d2977837a3fd4938db34b62c1fe8b18d9c882a3931942888516055590778b17ab7ea093cdf78db9f0cb544b2ce66163244e799c185467cf910ee2b951745d5242cec1af7c8343d43037d3343f53529dfd57f21a224338d86de3e7321993271347ea99fe343619ed1ae4f087753b13c656a311f5e79d57f4925f341160ffd483633c967b74f17f35c7fa29fb267628e5593db36edfaed47a37d46e6b6346379d8e04179cc5fd0f855ac8cc9caf012855b9f7566ecec7db1990e647f02426358731303b85d97c1129896d50de0efc929232d461d9e9505dd9275b71b57d4af6aa13fa1d8c9f700aa1c922002012a6457df63d0446de0fac7ba77656c00b614d07b5f066fc9bd5f01c0d19720128ba6e44b7e3bbb70a787e0e7f14bd6f89fe574a3cd4e660a650aef612f2bd6429a7d1ccfa94de7b33702f7a9a06ccf076dc82e947e4013cc66ea9a2b7bc62c4ceb2a8e1c8e1ef2e9f95acaa9b18013ee6916298fa62bba4b0c8ea953567dde7709034f595b2877079b29c2046a25076a64cffed3c4b2b71666c2c72d9201437f0a25793664caa8fb7463b3458ab3b904c01aa10fe54e1d8f16e5adee2d6a9e06be2ecd740e2140827436f0f423ac23c5db9ad05aa9d8ff2fa9b6b78c321b6c39c199d72f92b7f9489a4f197bab58778a817f403a7eba102c7f2579cd08ee5eecde1397496fd7e3e9de6e9765763d3028efb2424ddac191331c797e0fc16e1c325f13f62f061ea2cdcb8d9d0b8d0b3f818d224cc399ca23adb4f86e7565dcfe180b37211b35b30e4416cf3cd9497800852b42310bc8caf41a4a9d2f9f9d057f00b7e436001300920f4758f9915ca9667d80ab0061b3065696e64392a5de67ac32d71aa4c517d064ebdf3416fab4abd7e6efba7d06436564567f76c9cfbaaed8d5d07a0243bb5d743d5ce2bbd71cbd975ac4df4aa5237ec2702fb1a7b6c2bdf7af39e9f9778e07f141c3a46b8c2ca18b38382f634c1dae0484e313089f442b24767617003b8cc93679052900dd7f73317b370ad00bf8f96f485f8dac991d4a0adeec0fd4d416b5a80a1ac6c8f714eea5925057ec778ae9a442bad6c343f24007213a750ee1c241ae7db0cd138c7440705e96b7870933bf7b3a8fde2533e09beb2f4ab7467a0ab768b8b3928ae42c8133d3c876d860bd0d7c0645c1eccff94c792be9822295dc0d38d4151257a6040a053615875f950683ca506f4919ca297dbcf12464f77e9c6f77fd1dc72a84f0b4604c174cbe71137edac9f6cf9646258bee72630c8a27542b189b59771f6a3c8ab6459dff0f8083ce2ada27f70e379e480a838453fbd9c41567bbcaf95b5837d6ac60c663799fa24852fdcf6cf8c20a0b18953b8888bf7494b5a0ada61772c44b96894575ebc4ed44df9c3bcc5792dec2f33ba1b04134d5a1f4e3ab12d3364dd74fcbf98e1fb9233344beefc8b4f661b3f563c11ecbfb99cb6b1879abcbe7f01605e3bb0bcfb8b9c2705834685a45a8e07a32f86ee619c02c07168aa859d18c58256cae8bf2c4351ae3e7dd2c6093d28b6e11e65fbf4837a0f75b74dc26620c2a7468de2bcffc576d40544e94211815203d654a0cb666b4a95096dd0c54a7d569fe4a1471289049c01d2cf58b3c9060efcd6b833867f32522c3f19932a9e0be261019b5951852f1484563388816bd70bc8b6d2ad400238115de723221886be105c68a2e84b4afe01bab4efe5d9f39c0e308837a6a28917006343232e567ac6de2f1084fb98fcc24d8ea35177776d2219c20670347b8a72161813c7ff7a47350761db81beb5664b39811249552c996f4448789b5f305aec0157407635b54e197edec2e93246ae9a99e4f4f2c814a1013158c7cfbbb465c81ef3b75823445d9b9d95cb13cc879df132f7567a33642771b9737127b825f087add24feaea6237482781ebe69d3d74a32dbe3b232382019a2144bafdeec0c923e05eaf02261219659857ed31cd116e92630e3e07403403542c09848015aeb3348b278d0be806f691193c295e15c992501a12808b28502a22c3852fa9cd72af460291d5b758f2f1ac876f2a0f48a6a07a64b654dbb4cecb1e89df6eaef2503511e5718c91629e190ed203020d039dc3c104bd02a01c82c8c385c545414d9e0e3f73d7343ac36e1b25cd7e2be6613c83b764c3ba9338e2f", 0x1000}, {&(0x7f0000000140)="f9a10b17c41b7a1a53dc1df0ab006ca0a44dec2e92a7f7131244745b1d5fecaf8227b61be3de7d5f3efdf544f40f5ba99ed2f1e67f34a0618c7642dac7249cac15fd627efc4f800813207a776d8f4e6b6230a09b3c823cbe9c14", 0x5a}], 0x5) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'gcm_base(lrw(cast6),vmac(twofish-generic))\x00'}, [0x2]}}, 0xe0}}, 0x0) 23:02:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xbcefff7f}}, 0x28}, 0x8}, 0x0) [ 379.786444][T19532] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 379.889936][T19566] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:09 executing program 4 (fault-call:4 fault-nth:5): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team_slave_0\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000095000000006e9e0003ebd6162e466e88cdd4cc8d682d46d3f41f214d2b9955fd1e1342f57fa5a9f5a1a4d0c5f9fc9de5d9e877cda1a130256bd48161a07e6cef97a8443b05db3cacabf01eb0f7e2435910f3c11ae7e70b5c17b64d113c830d5553b9"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r7, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000600)={r8, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x70, &(0x7f00000003c0)={r11}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000080)={r11, 0x1f, 0x20, 0xe7bb, 0x6}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r12, 0x2}, &(0x7f00000001c0)=0x8) 23:02:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1200000000000000) 23:02:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xd8efff7f}}, 0x28}, 0x8}, 0x0) [ 380.139674][T19581] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 380.173561][T19578] FAULT_INJECTION: forcing a failure. [ 380.173561][T19578] name failslab, interval 1, probability 0, space 0, times 0 [ 380.213832][T19578] CPU: 1 PID: 19578 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 380.221446][T19578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.231515][T19578] Call Trace: [ 380.234830][T19578] dump_stack+0x172/0x1f0 [ 380.239196][T19578] should_fail.cold+0xa/0x15 [ 380.243807][T19578] ? fault_create_debugfs_attr+0x180/0x180 [ 380.249720][T19578] ? ___might_sleep+0x163/0x280 [ 380.254603][T19578] __should_failslab+0x121/0x190 [ 380.259564][T19578] should_failslab+0x9/0x14 [ 380.264081][T19578] kmem_cache_alloc_trace+0x2d3/0x790 [ 380.269469][T19578] ? do_raw_read_unlock+0x3f/0x70 [ 380.274519][T19578] ? lockdep_init_map+0x1be/0x6d0 [ 380.279555][T19578] tcindex_init+0x44/0x140 [ 380.283989][T19578] tc_new_tfilter+0x1097/0x1c70 [ 380.288870][T19578] ? tc_del_tfilter+0x1530/0x1530 [ 380.293908][T19578] ? __kasan_check_read+0x11/0x20 [ 380.298957][T19578] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 380.304084][T19578] ? find_held_lock+0x35/0x130 [ 380.308874][T19578] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 380.314093][T19578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.320339][T19578] ? tc_del_tfilter+0x1530/0x1530 [ 380.325359][T19578] ? __kasan_check_read+0x11/0x20 [ 380.330380][T19578] ? tc_del_tfilter+0x1530/0x1530 [ 380.335399][T19578] rtnetlink_rcv_msg+0x838/0xb00 [ 380.340383][T19578] ? rtnetlink_put_metrics+0x580/0x580 [ 380.345832][T19578] ? netlink_deliver_tap+0x22d/0xbf0 [ 380.351117][T19578] ? find_held_lock+0x35/0x130 [ 380.355882][T19578] netlink_rcv_skb+0x177/0x450 [ 380.360637][T19578] ? rtnetlink_put_metrics+0x580/0x580 [ 380.366093][T19578] ? netlink_ack+0xb30/0xb30 [ 380.370668][T19578] ? __kasan_check_read+0x11/0x20 [ 380.375677][T19578] ? netlink_deliver_tap+0x254/0xbf0 [ 380.380950][T19578] rtnetlink_rcv+0x1d/0x30 [ 380.385375][T19578] netlink_unicast+0x531/0x710 [ 380.390648][T19578] ? netlink_attachskb+0x7c0/0x7c0 [ 380.395758][T19578] ? _copy_from_iter_full+0x25d/0x8a0 [ 380.401121][T19578] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 380.406841][T19578] ? __check_object_size+0x3d/0x437 [ 380.412028][T19578] netlink_sendmsg+0x8a5/0xd60 [ 380.416786][T19578] ? netlink_unicast+0x710/0x710 [ 380.421721][T19578] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 380.427257][T19578] ? apparmor_socket_sendmsg+0x2a/0x30 [ 380.432706][T19578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.438943][T19578] ? security_socket_sendmsg+0x8d/0xc0 [ 380.444384][T19578] ? netlink_unicast+0x710/0x710 [ 380.449309][T19578] sock_sendmsg+0xd7/0x130 [ 380.453722][T19578] ___sys_sendmsg+0x3e2/0x920 [ 380.458386][T19578] ? copy_msghdr_from_user+0x440/0x440 [ 380.463842][T19578] ? lock_downgrade+0x920/0x920 [ 380.468673][T19578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.474893][T19578] ? __kasan_check_read+0x11/0x20 [ 380.479896][T19578] ? __fget+0x384/0x560 [ 380.484033][T19578] ? ksys_dup3+0x3e0/0x3e0 [ 380.488444][T19578] ? find_held_lock+0x35/0x130 [ 380.493196][T19578] ? get_pid_task+0xc9/0x190 [ 380.497775][T19578] ? __fget_light+0x1a9/0x230 [ 380.502442][T19578] ? __fdget+0x1b/0x20 [ 380.506511][T19578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 380.512739][T19578] ? sockfd_lookup_light+0xcb/0x180 [ 380.517932][T19578] __sys_sendmmsg+0x1bf/0x4d0 [ 380.522605][T19578] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 380.527628][T19578] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 380.533868][T19578] ? fput_many+0x12c/0x1a0 [ 380.538266][T19578] ? fput+0x1b/0x20 [ 380.542066][T19578] ? ksys_write+0x1cf/0x290 [ 380.546555][T19578] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 380.551996][T19578] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 380.557451][T19578] ? do_syscall_64+0x26/0x760 [ 380.562128][T19578] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.568208][T19578] ? do_syscall_64+0x26/0x760 [ 380.572913][T19578] __x64_sys_sendmmsg+0x9d/0x100 [ 380.577848][T19578] do_syscall_64+0xfa/0x760 [ 380.582347][T19578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.588232][T19578] RIP: 0033:0x459a29 [ 380.592120][T19578] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.611716][T19578] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 380.620139][T19578] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 380.628103][T19578] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 380.636067][T19578] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 380.644351][T19578] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 380.652348][T19578] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 380.666090][T19584] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet6(0xa, 0x80000, 0x7) 23:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xffffff9e, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xf0ffffff}}, 0x28}, 0x8}, 0x0) 23:02:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1300000000000000) 23:02:10 executing program 4 (fault-call:4 fault-nth:6): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:10 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2, 0x80000001}, 0x1c) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) close(r1) accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) [ 380.855492][T19598] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xfffffff0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:02:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xfffff000}}, 0x28}, 0x8}, 0x0) [ 380.968930][T19604] FAULT_INJECTION: forcing a failure. [ 380.968930][T19604] name failslab, interval 1, probability 0, space 0, times 0 23:02:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x1400000000000000) [ 381.046668][T19604] CPU: 0 PID: 19604 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 381.054299][T19604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.064372][T19604] Call Trace: [ 381.067689][T19604] dump_stack+0x172/0x1f0 [ 381.072043][T19604] should_fail.cold+0xa/0x15 [ 381.076651][T19604] ? fault_create_debugfs_attr+0x180/0x180 [ 381.082500][T19604] ? ___might_sleep+0x163/0x280 [ 381.087373][T19604] __should_failslab+0x121/0x190 [ 381.092333][T19604] should_failslab+0x9/0x14 [ 381.096847][T19604] kmem_cache_alloc_trace+0x2d3/0x790 [ 381.102236][T19604] ? __kasan_check_read+0x11/0x20 [ 381.107265][T19604] ? mark_lock+0xc2/0x1220 [ 381.107287][T19604] tcindex_set_parms+0x144/0x1e50 [ 381.107308][T19604] ? __kasan_check_read+0x11/0x20 [ 381.107321][T19604] ? __lock_acquire+0x1703/0x4e70 [ 381.107338][T19604] ? __kasan_check_read+0x11/0x20 [ 381.107350][T19604] ? __lock_acquire+0x1703/0x4e70 [ 381.107369][T19604] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 381.107393][T19604] ? memset+0x32/0x40 [ 381.121859][T19604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.156718][T19604] ? __nla_validate_parse+0x2d0/0x1ed0 [ 381.162418][T19604] ? tcf_chain0_head_change.isra.0+0xf8/0x130 [ 381.168507][T19604] ? find_held_lock+0x35/0x130 [ 381.173466][T19604] ? nla_memcpy+0xb0/0xb0 [ 381.177806][T19604] ? find_held_lock+0x35/0x130 [ 381.182915][T19604] ? tc_new_tfilter+0x1797/0x1c70 [ 381.186594][ C1] net_ratelimit: 14 callbacks suppressed [ 381.186603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.187941][T19604] tcindex_change+0x230/0x318 [ 381.193593][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.199254][T19604] ? tcindex_change+0x230/0x318 [ 381.199274][T19604] ? tcindex_set_parms+0x1e50/0x1e50 [ 381.199301][T19604] ? tcindex_lookup+0x9d/0x3c0 [ 381.199313][T19604] ? tcindex_set_parms+0x1e50/0x1e50 [ 381.199333][T19604] tc_new_tfilter+0xa4b/0x1c70 [ 381.204100][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.209690][T19604] ? tc_del_tfilter+0x1530/0x1530 23:02:10 executing program 5: pipe(&(0x7f0000000580)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f00000005c0)=0x80, 0x800) accept4$nfc_llcp(r0, 0x0, 0x0, 0x80800) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000004c0)="e4fa8e520e759cc55671aeaeaa74", 0xe, 0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) bind$llc(r1, &(0x7f0000000240)={0x1a, 0x1cee86b693af6c5b, 0x4, 0x401, 0x200, 0x200, @random="65f057efecb1"}, 0x10) r2 = socket$inet(0x10, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000003c0)=0x2, 0x2) mmap(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x9, 0x80010, r2, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000200)=0x80000000) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = openat$cgroup_ro(r3, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x3, 0x7fffffff, 0xd39, 0xf7e, 0x100, r6, 0x1, [], 0x0, r6, 0x5, 0x4}, 0x3c) pwrite64(r6, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000380)={0x1d, @remote, 0x4e21, 0x0, 'sed\x00', 0x4, 0x80ba, 0x2a}, 0x2c) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) ioctl(r1, 0xfffffffd, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, 0x0, 0x0) getsockopt$inet_mreq(r6, 0x0, 0x8928493368909082, &(0x7f0000000440)={@broadcast, @initdev}, &(0x7f0000000480)=0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) [ 381.209713][T19604] ? __kasan_check_read+0x11/0x20 [ 381.214564][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.219905][T19604] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 381.219922][T19604] ? find_held_lock+0x35/0x130 [ 381.219940][T19604] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 381.224763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.229949][T19604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.229967][T19604] ? tc_del_tfilter+0x1530/0x1530 [ 381.234906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.240573][T19604] ? __kasan_check_read+0x11/0x20 [ 381.240590][T19604] ? tc_del_tfilter+0x1530/0x1530 [ 381.240608][T19604] rtnetlink_rcv_msg+0x838/0xb00 [ 381.261517][T19604] ? rtnetlink_put_metrics+0x580/0x580 [ 381.271344][T19604] ? netlink_deliver_tap+0x22d/0xbf0 [ 381.271361][T19604] ? find_held_lock+0x35/0x130 [ 381.271382][T19604] netlink_rcv_skb+0x177/0x450 [ 381.271398][T19604] ? rtnetlink_put_metrics+0x580/0x580 [ 381.271413][T19604] ? netlink_ack+0xb30/0xb30 [ 381.271427][T19604] ? __kasan_check_read+0x11/0x20 [ 381.271452][T19604] ? netlink_deliver_tap+0x254/0xbf0 [ 381.349540][T19604] rtnetlink_rcv+0x1d/0x30 [ 381.353972][T19604] netlink_unicast+0x531/0x710 [ 381.358751][T19604] ? netlink_attachskb+0x7c0/0x7c0 [ 381.363868][T19604] ? _copy_from_iter_full+0x25d/0x8a0 [ 381.369253][T19604] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 381.374985][T19604] ? __check_object_size+0x3d/0x437 [ 381.380206][T19604] netlink_sendmsg+0x8a5/0xd60 [ 381.384996][T19604] ? netlink_unicast+0x710/0x710 [ 381.389958][T19604] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 381.395517][T19604] ? apparmor_socket_sendmsg+0x2a/0x30 [ 381.401072][T19604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.407324][T19604] ? security_socket_sendmsg+0x8d/0xc0 [ 381.412793][T19604] ? netlink_unicast+0x710/0x710 [ 381.418004][T19604] sock_sendmsg+0xd7/0x130 [ 381.422423][T19604] ___sys_sendmsg+0x3e2/0x920 [ 381.427104][T19604] ? copy_msghdr_from_user+0x440/0x440 [ 381.432572][T19604] ? lock_downgrade+0x920/0x920 [ 381.437436][T19604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.443692][T19604] ? __kasan_check_read+0x11/0x20 [ 381.448727][T19604] ? __fget+0x384/0x560 [ 381.452899][T19604] ? ksys_dup3+0x3e0/0x3e0 [ 381.457331][T19604] ? find_held_lock+0x35/0x130 [ 381.462256][T19604] ? get_pid_task+0xc9/0x190 [ 381.466871][T19604] ? __fget_light+0x1a9/0x230 [ 381.468314][T19623] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) [ 381.471554][T19604] ? __fdget+0x1b/0x20 [ 381.471572][T19604] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.471590][T19604] ? sockfd_lookup_light+0xcb/0x180 [ 381.471616][T19604] __sys_sendmmsg+0x1bf/0x4d0 [ 381.498381][T19604] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 381.508321][T19604] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.508339][T19604] ? fput_many+0x12c/0x1a0 [ 381.508355][T19604] ? fput+0x1b/0x20 [ 381.508369][T19604] ? ksys_write+0x1cf/0x290 [ 381.508389][T19604] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 381.508403][T19604] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 381.508416][T19604] ? do_syscall_64+0x26/0x760 [ 381.508430][T19604] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.508448][T19604] ? do_syscall_64+0x26/0x760 [ 381.553676][T19604] __x64_sys_sendmmsg+0x9d/0x100 [ 381.558644][T19604] do_syscall_64+0xfa/0x760 [ 381.563170][T19604] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.572208][T19604] RIP: 0033:0x459a29 [ 381.576120][T19604] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.577183][T19623] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 381.595746][T19604] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 381.595763][T19604] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 381.595769][T19604] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 381.595776][T19604] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 381.595782][T19604] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 381.595788][T19604] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 23:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xffffff7f}}, 0x28}, 0x8}, 0x0) 23:02:11 executing program 4 (fault-call:4 fault-nth:7): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) [ 381.753448][T19636] FAULT_INJECTION: forcing a failure. [ 381.753448][T19636] name failslab, interval 1, probability 0, space 0, times 0 [ 381.766317][T19636] CPU: 0 PID: 19636 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 381.773961][T19636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.784028][T19636] Call Trace: [ 381.787342][T19636] dump_stack+0x172/0x1f0 [ 381.791700][T19636] should_fail.cold+0xa/0x15 [ 381.796309][T19636] ? fault_create_debugfs_attr+0x180/0x180 [ 381.802140][T19636] ? ___might_sleep+0x163/0x280 [ 381.807017][T19636] __should_failslab+0x121/0x190 [ 381.811978][T19636] should_failslab+0x9/0x14 [ 381.816487][T19636] kmem_cache_alloc_trace+0x2d3/0x790 [ 381.821869][T19636] ? __kasan_check_read+0x11/0x20 [ 381.826852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.826900][T19636] tcindex_set_parms+0x1f1/0x1e50 [ 381.832689][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 381.837622][T19636] ? __kasan_check_read+0x11/0x20 [ 381.837641][T19636] ? __lock_acquire+0x1703/0x4e70 23:02:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xdf1d31ecf76c091) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000200)={@rand_addr="5218721cd3033e4d1958a14070c7fae7", r3}, 0x187) bind$bt_hci(r1, &(0x7f0000000500)={0x1f, r3, 0x1}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r3}) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x2}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000380)={r7, 0x0, 0x8, 0xfffe000, 0x4, 0x7}, 0x14) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) sendto$rxrpc(r8, &(0x7f0000000640)="4bf4813773d2857fba8cb5fc0d64c67545f9071b9bdeccc97691488f5bc541f6416614ce951a5abd6e3c1ab752d44dfe0d3ce554fdd78d158aecfac3510b5c0bea9288b4159ba65e9c7bc5235fd160a74678adcf1baf4c8ee2fc876e303e7a098fb61dd90fae37ef94a400e665588c2d4898d5ecb9a9a014f5f697b75d86bf03350683104fb8c5ea0bfa0a4ad9a5cb08121e6a77c575394abe80b2b80ad7a2604e3ac4f07f8fb1afff79e23201ea652907e711efdac5b12f8a8e95741fdf7cca96e7aa45512c72f877b57a73663944d7a3f805ce606c91783e32c60b9626c0bbd1f5570fc4a0558dbe7fcc336e8e1957", 0xf0, 0x80, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x5, @ipv4={[], [], @local}, 0x4}}, 0x24) [ 381.837658][T19636] ? __lock_acquire+0x1703/0x4e70 [ 381.837682][T19636] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 381.864305][T19636] ? memset+0x32/0x40 [ 381.868312][T19636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.874569][T19636] ? __nla_validate_parse+0x2d0/0x1ed0 [ 381.880044][T19636] ? tcf_chain0_head_change.isra.0+0xf8/0x130 [ 381.886123][T19636] ? find_held_lock+0x35/0x130 [ 381.890928][T19636] ? nla_memcpy+0xb0/0xb0 [ 381.895270][T19636] ? find_held_lock+0x35/0x130 [ 381.900054][T19636] ? tc_new_tfilter+0x1797/0x1c70 [ 381.905098][T19636] tcindex_change+0x230/0x318 [ 381.909791][T19636] ? tcindex_change+0x230/0x318 [ 381.909817][T19636] ? tcindex_set_parms+0x1e50/0x1e50 [ 381.909842][T19636] ? tcindex_lookup+0x9d/0x3c0 [ 381.909860][T19636] ? tcindex_set_parms+0x1e50/0x1e50 [ 381.919970][T19636] tc_new_tfilter+0xa4b/0x1c70 [ 381.920002][T19636] ? tc_del_tfilter+0x1530/0x1530 [ 381.920018][T19636] ? __kasan_check_read+0x11/0x20 [ 381.920042][T19636] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 381.920061][T19636] ? find_held_lock+0x35/0x130 [ 381.920076][T19636] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 381.920104][T19636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.920119][T19636] ? tc_del_tfilter+0x1530/0x1530 [ 381.920132][T19636] ? __kasan_check_read+0x11/0x20 [ 381.920147][T19636] ? tc_del_tfilter+0x1530/0x1530 [ 381.920165][T19636] rtnetlink_rcv_msg+0x838/0xb00 [ 381.944950][T19636] ? rtnetlink_put_metrics+0x580/0x580 [ 381.944971][T19636] ? netlink_deliver_tap+0x22d/0xbf0 [ 381.944996][T19636] ? find_held_lock+0x35/0x130 [ 381.960134][T19636] netlink_rcv_skb+0x177/0x450 [ 381.960155][T19636] ? rtnetlink_put_metrics+0x580/0x580 [ 381.960170][T19636] ? netlink_ack+0xb30/0xb30 [ 381.960187][T19636] ? __kasan_check_read+0x11/0x20 [ 381.960204][T19636] ? netlink_deliver_tap+0x254/0xbf0 [ 381.960225][T19636] rtnetlink_rcv+0x1d/0x30 [ 381.960239][T19636] netlink_unicast+0x531/0x710 [ 381.960256][T19636] ? netlink_attachskb+0x7c0/0x7c0 [ 381.960272][T19636] ? _copy_from_iter_full+0x25d/0x8a0 [ 381.960288][T19636] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 381.960305][T19636] ? __check_object_size+0x3d/0x437 [ 381.960326][T19636] netlink_sendmsg+0x8a5/0xd60 [ 381.976677][T19636] ? netlink_unicast+0x710/0x710 [ 381.976694][T19636] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 381.976708][T19636] ? apparmor_socket_sendmsg+0x2a/0x30 [ 381.976726][T19636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.976744][T19636] ? security_socket_sendmsg+0x8d/0xc0 [ 381.976757][T19636] ? netlink_unicast+0x710/0x710 [ 381.976783][T19636] sock_sendmsg+0xd7/0x130 [ 381.986727][T19636] ___sys_sendmsg+0x3e2/0x920 [ 381.986748][T19636] ? copy_msghdr_from_user+0x440/0x440 [ 381.986774][T19636] ? lock_downgrade+0x920/0x920 [ 381.986792][T19636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.986811][T19636] ? __kasan_check_read+0x11/0x20 [ 381.986830][T19636] ? __fget+0x384/0x560 [ 381.986847][T19636] ? ksys_dup3+0x3e0/0x3e0 [ 381.986860][T19636] ? __kasan_check_read+0x11/0x20 [ 381.986872][T19636] ? __lock_acquire+0x1703/0x4e70 [ 381.986890][T19636] ? __fget_light+0x1a9/0x230 23:02:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x4000000000000000) 23:02:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0xfffffffc, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 381.986905][T19636] ? __fdget+0x1b/0x20 [ 381.986919][T19636] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 381.986933][T19636] ? sockfd_lookup_light+0xcb/0x180 [ 381.986956][T19636] __sys_sendmmsg+0x1bf/0x4d0 [ 382.002452][T19636] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 382.002474][T19636] ? trace_hardirqs_on+0x67/0x240 [ 382.002505][T19636] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 382.013604][T19636] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 382.013623][T19636] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 382.013639][T19636] ? __sched_text_start+0x8/0x8 [ 382.013659][T19636] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 382.204433][T19651] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) [ 382.207773][T19636] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 382.207791][T19636] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 382.207807][T19636] ? do_syscall_64+0x26/0x760 [ 382.207822][T19636] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.207836][T19636] ? do_syscall_64+0x26/0x760 [ 382.207858][T19636] __x64_sys_sendmmsg+0x9d/0x100 [ 382.207874][T19636] do_syscall_64+0xfa/0x760 [ 382.207888][T19636] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.207899][T19636] RIP: 0033:0x459a29 [ 382.207915][T19636] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.207921][T19636] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 382.207935][T19636] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 382.207942][T19636] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 382.207957][T19636] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 382.228684][T19651] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted [ 382.230837][T19636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 382.230846][T19636] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 23:02:11 executing program 5: r0 = socket(0x10, 0x80002, 0xc) socket(0x3, 0x3, 0xb2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000030607031dfffd946fa2830020200a0002000100061d85680c1baba20400ff7e", 0x4f3}], 0x1}, 0x0) [ 382.355002][T19654] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:11 executing program 4 (fault-call:4 fault-nth:8): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x0) 23:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0xffffff9e}}, 0x28}, 0x8}, 0x0) 23:02:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x40030000000000, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 382.474897][T19662] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:02:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {0x0, 0xf}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x5, 0x6000000000000000) [ 382.537405][T19660] FAULT_INJECTION: forcing a failure. [ 382.537405][T19660] name failslab, interval 1, probability 0, space 0, times 0 [ 382.615083][T19660] CPU: 0 PID: 19660 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 382.621008][T19672] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 382.622681][T19660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.622690][T19660] Call Trace: [ 382.622719][T19660] dump_stack+0x172/0x1f0 [ 382.622749][T19660] should_fail.cold+0xa/0x15 [ 382.649038][T19675] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:02:12 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/137, 0x89}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r3, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r7, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4814) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000600)={r8, 0xcc, "323048786ce873053f5d7f150a08f83799e13227152da0e6c32284c14f933184b4275628daa126e80a2d22c401a4365e55f378442046928f8787e19e18aecdcde5fe745772426f483849851988a20fc5f04595d93bf727171b5ba749b3e0a558ced86ebb85ab22f88957c227127684d54c0e6c6a3e915ee73af6fb1b07cc4d57c63f3d7e3e28153683dfa32fbdf92e7044b7c39b8d970a267c93a8d29449a5e7df1e16a759bd3e72587b64c731fd4e44a3ffca6ecf72a2d0b60fd0356314447bf7317b3dc292cfab86ac199e"}, &(0x7f0000000700)=0xd4) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0xfeb0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) accept(r9, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) getsockopt$XDP_STATISTICS(r12, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) socketpair(0x9, 0x6, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r13, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0xaaf3}}, 0x1, 0x7fff, 0x100, 0x0, 0x8001}, &(0x7f00000005c0)=0x98) connect$inet6(r13, &(0x7f0000000180)={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffe2c) sendmmsg(r0, &(0x7f00000002c0), 0x24f87bd3874e677, 0x0) [ 382.649779][T19660] ? fault_create_debugfs_attr+0x180/0x180 [ 382.649802][T19660] ? ___might_sleep+0x163/0x280 [ 382.649830][T19660] __should_failslab+0x121/0x190 [ 382.679240][T19660] should_failslab+0x9/0x14 [ 382.683762][T19660] kmem_cache_alloc_trace+0x2d3/0x790 [ 382.689174][T19660] ? kmem_cache_alloc_trace+0x397/0x790 [ 382.694863][T19660] tcindex_filter_result_init+0x7d/0x160 [ 382.700663][T19660] tcindex_set_parms+0x5ea/0x1e50 [ 382.705733][T19660] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 382.711669][T19660] ? memset+0x32/0x40 [ 382.715700][T19660] ? nla_memcpy+0xb0/0xb0 [ 382.720041][T19660] ? find_held_lock+0x35/0x130 [ 382.724910][T19660] ? tc_new_tfilter+0x1797/0x1c70 [ 382.729961][T19660] tcindex_change+0x230/0x318 [ 382.734661][T19660] ? tcindex_change+0x230/0x318 [ 382.739544][T19660] ? tcindex_set_parms+0x1e50/0x1e50 [ 382.744870][T19660] ? tcindex_lookup+0x9d/0x3c0 [ 382.749656][T19660] ? tcindex_set_parms+0x1e50/0x1e50 [ 382.754969][T19660] tc_new_tfilter+0xa4b/0x1c70 [ 382.759857][T19660] ? tc_del_tfilter+0x1530/0x1530 [ 382.764896][T19660] ? __kasan_check_read+0x11/0x20 [ 382.769946][T19660] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 382.775070][T19660] ? find_held_lock+0x35/0x130 [ 382.779851][T19660] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 382.784990][T19660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.791245][T19660] ? tc_del_tfilter+0x1530/0x1530 [ 382.796294][T19660] ? __kasan_check_read+0x11/0x20 [ 382.801335][T19660] ? tc_del_tfilter+0x1530/0x1530 [ 382.806391][T19660] rtnetlink_rcv_msg+0x838/0xb00 [ 382.811350][T19660] ? rtnetlink_put_metrics+0x580/0x580 [ 382.816835][T19660] ? netlink_deliver_tap+0x22d/0xbf0 [ 382.822130][T19660] ? find_held_lock+0x35/0x130 [ 382.826909][T19660] netlink_rcv_skb+0x177/0x450 [ 382.831682][T19660] ? rtnetlink_put_metrics+0x580/0x580 [ 382.837245][T19660] ? netlink_ack+0xb30/0xb30 [ 382.841849][T19660] ? __kasan_check_read+0x11/0x20 [ 382.846893][T19660] ? netlink_deliver_tap+0x254/0xbf0 [ 382.852287][T19660] rtnetlink_rcv+0x1d/0x30 [ 382.856721][T19660] netlink_unicast+0x531/0x710 [ 382.861495][T19660] ? netlink_attachskb+0x7c0/0x7c0 [ 382.866617][T19660] ? _copy_from_iter_full+0x25d/0x8a0 [ 382.871999][T19660] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 382.877745][T19660] ? __check_object_size+0x3d/0x437 [ 382.882968][T19660] netlink_sendmsg+0x8a5/0xd60 [ 382.887746][T19660] ? netlink_unicast+0x710/0x710 [ 382.892693][T19660] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 382.898255][T19660] ? apparmor_socket_sendmsg+0x2a/0x30 [ 382.903812][T19660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.910066][T19660] ? security_socket_sendmsg+0x8d/0xc0 [ 382.915535][T19660] ? netlink_unicast+0x710/0x710 [ 382.920484][T19660] sock_sendmsg+0xd7/0x130 [ 382.924913][T19660] ___sys_sendmsg+0x3e2/0x920 [ 382.929603][T19660] ? copy_msghdr_from_user+0x440/0x440 [ 382.935080][T19660] ? lock_downgrade+0x920/0x920 [ 382.939943][T19660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.946197][T19660] ? __kasan_check_read+0x11/0x20 [ 382.951240][T19660] ? __fget+0x384/0x560 [ 382.955412][T19660] ? ksys_dup3+0x3e0/0x3e0 [ 382.959840][T19660] ? find_held_lock+0x35/0x130 [ 382.964616][T19660] ? get_pid_task+0xc9/0x190 [ 382.969220][T19660] ? __fget_light+0x1a9/0x230 [ 382.973909][T19660] ? __fdget+0x1b/0x20 [ 382.978001][T19660] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 382.984267][T19660] ? sockfd_lookup_light+0xcb/0x180 [ 382.990295][T19660] __sys_sendmmsg+0x1bf/0x4d0 [ 382.994994][T19660] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 383.000051][T19660] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 383.006303][T19660] ? fput_many+0x12c/0x1a0 [ 383.010732][T19660] ? fput+0x1b/0x20 [ 383.014546][T19660] ? ksys_write+0x1cf/0x290 [ 383.019062][T19660] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 383.024529][T19660] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 383.029996][T19660] ? do_syscall_64+0x26/0x760 [ 383.034688][T19660] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.040943][T19660] ? do_syscall_64+0x26/0x760 [ 383.045662][T19660] __x64_sys_sendmmsg+0x9d/0x100 [ 383.050619][T19660] do_syscall_64+0xfa/0x760 [ 383.055140][T19660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.061037][T19660] RIP: 0033:0x459a29 [ 383.064968][T19660] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.084584][T19660] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 383.093018][T19660] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 383.101110][T19660] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 383.109100][T19660] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 383.117094][T19660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 383.125089][T19660] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 383.133419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.139285][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.149628][T19660] kasan: CONFIG_KASAN_INLINE enabled [ 383.155165][T19660] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 383.164470][T19660] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 383.171426][T19660] CPU: 0 PID: 19660 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 383.178969][T19660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.189048][T19660] RIP: 0010:tcf_action_destroy+0x71/0x160 [ 383.194778][T19660] Code: c3 08 44 89 ee e8 3f d2 b8 fb 41 83 fd 20 0f 84 c9 00 00 00 e8 b0 d0 b8 fb 48 89 d8 48 b9 00 00 00 00 00 fc ff df 48 c1 e8 03 <80> 3c 08 00 0f 85 c0 00 00 00 4c 8b 33 4d 85 f6 0f 84 9d 00 00 00 [ 383.214853][T19660] RSP: 0018:ffff8880619f6ff0 EFLAGS: 00010246 [ 383.221366][T19660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 383.229433][T19660] RDX: 0000000000040000 RSI: ffffffff85b9bea0 RDI: 0000000000000000 [ 383.237412][T19660] RBP: ffff8880619f7020 R08: ffff8880a0a5a280 R09: ffffed1015d06cdd [ 383.245475][T19660] R10: ffffed1015d06cdc R11: ffff8880ae8366e3 R12: 0000000000000000 [ 383.253462][T19660] R13: 0000000000000000 R14: ffff8880619f77a0 R15: 0000000000000001 [ 383.261445][T19660] FS: 00007fa77b52e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 383.270384][T19660] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 383.276970][T19660] CR2: 0000001b30d21000 CR3: 000000008f99a000 CR4: 00000000001406f0 [ 383.285121][T19660] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 383.293090][T19660] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 383.301128][T19660] Call Trace: [ 383.304427][T19660] tcf_exts_destroy+0x38/0xb0 [ 383.309113][T19660] tcindex_set_parms+0xf7f/0x1e50 [ 383.314126][T19660] ? tcindex_alloc_perfect_hash+0x320/0x320 [ 383.320101][T19660] ? memset+0x32/0x40 [ 383.324079][T19660] ? nla_memcpy+0xb0/0xb0 [ 383.328390][T19660] ? find_held_lock+0x35/0x130 [ 383.333246][T19660] ? tc_new_tfilter+0x1797/0x1c70 [ 383.338280][T19660] tcindex_change+0x230/0x318 [ 383.343817][T19660] ? tcindex_change+0x230/0x318 [ 383.348666][T19660] ? tcindex_set_parms+0x1e50/0x1e50 [ 383.353941][T19660] ? tcindex_lookup+0x9d/0x3c0 [ 383.358683][T19660] ? tcindex_set_parms+0x1e50/0x1e50 [ 383.363955][T19660] tc_new_tfilter+0xa4b/0x1c70 [ 383.368763][T19660] ? tc_del_tfilter+0x1530/0x1530 [ 383.373780][T19660] ? __kasan_check_read+0x11/0x20 [ 383.378815][T19660] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 383.383917][T19660] ? find_held_lock+0x35/0x130 [ 383.388661][T19660] ? rtnetlink_rcv_msg+0x7f2/0xb00 [ 383.393757][T19660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.399991][T19660] ? tc_del_tfilter+0x1530/0x1530 [ 383.405012][T19660] ? __kasan_check_read+0x11/0x20 [ 383.410035][T19660] ? tc_del_tfilter+0x1530/0x1530 [ 383.415065][T19660] rtnetlink_rcv_msg+0x838/0xb00 [ 383.420005][T19660] ? rtnetlink_put_metrics+0x580/0x580 [ 383.425463][T19660] ? netlink_deliver_tap+0x22d/0xbf0 [ 383.430749][T19660] ? find_held_lock+0x35/0x130 [ 383.435502][T19660] netlink_rcv_skb+0x177/0x450 [ 383.440252][T19660] ? rtnetlink_put_metrics+0x580/0x580 [ 383.445688][T19660] ? netlink_ack+0xb30/0xb30 [ 383.450274][T19660] ? __kasan_check_read+0x11/0x20 [ 383.455281][T19660] ? netlink_deliver_tap+0x254/0xbf0 [ 383.460580][T19660] rtnetlink_rcv+0x1d/0x30 [ 383.464989][T19660] netlink_unicast+0x531/0x710 [ 383.469741][T19660] ? netlink_attachskb+0x7c0/0x7c0 [ 383.474834][T19660] ? _copy_from_iter_full+0x25d/0x8a0 [ 383.480198][T19660] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 383.485927][T19660] ? __check_object_size+0x3d/0x437 [ 383.491123][T19660] netlink_sendmsg+0x8a5/0xd60 [ 383.495981][T19660] ? netlink_unicast+0x710/0x710 [ 383.500899][T19660] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 383.506431][T19660] ? apparmor_socket_sendmsg+0x2a/0x30 [ 383.511873][T19660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.518101][T19660] ? security_socket_sendmsg+0x8d/0xc0 [ 383.523554][T19660] ? netlink_unicast+0x710/0x710 [ 383.528487][T19660] sock_sendmsg+0xd7/0x130 [ 383.532895][T19660] ___sys_sendmsg+0x3e2/0x920 [ 383.537565][T19660] ? copy_msghdr_from_user+0x440/0x440 [ 383.543023][T19660] ? lock_downgrade+0x920/0x920 [ 383.547879][T19660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.554225][T19660] ? __kasan_check_read+0x11/0x20 [ 383.559261][T19660] ? __fget+0x384/0x560 [ 383.563436][T19660] ? ksys_dup3+0x3e0/0x3e0 [ 383.567848][T19660] ? find_held_lock+0x35/0x130 [ 383.572608][T19660] ? get_pid_task+0xc9/0x190 [ 383.577196][T19660] ? __fget_light+0x1a9/0x230 [ 383.581895][T19660] ? __fdget+0x1b/0x20 [ 383.585960][T19660] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 383.592188][T19660] ? sockfd_lookup_light+0xcb/0x180 [ 383.597805][T19660] __sys_sendmmsg+0x1bf/0x4d0 [ 383.602463][T19660] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 383.607493][T19660] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 383.613735][T19660] ? fput_many+0x12c/0x1a0 [ 383.618162][T19660] ? fput+0x1b/0x20 [ 383.621956][T19660] ? ksys_write+0x1cf/0x290 [ 383.626453][T19660] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 383.631899][T19660] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 383.637870][T19660] ? do_syscall_64+0x26/0x760 [ 383.642536][T19660] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.648587][T19660] ? do_syscall_64+0x26/0x760 [ 383.653256][T19660] __x64_sys_sendmmsg+0x9d/0x100 [ 383.658181][T19660] do_syscall_64+0xfa/0x760 [ 383.662670][T19660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.668540][T19660] RIP: 0033:0x459a29 [ 383.672424][T19660] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.692029][T19660] RSP: 002b:00007fa77b52dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 383.700440][T19660] RAX: ffffffffffffffda RBX: 00007fa77b52dc90 RCX: 0000000000459a29 [ 383.708403][T19660] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 0000000000000004 [ 383.716471][T19660] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 383.724621][T19660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa77b52e6d4 [ 383.732588][T19660] R13: 00000000004c721c R14: 00000000004dca30 R15: 0000000000000005 [ 383.740552][T19660] Modules linked in: [ 383.748280][T19660] ---[ end trace bb1e2dbeec9cf51c ]--- [ 383.753937][T19660] RIP: 0010:tcf_action_destroy+0x71/0x160 [ 383.759752][T19660] Code: c3 08 44 89 ee e8 3f d2 b8 fb 41 83 fd 20 0f 84 c9 00 00 00 e8 b0 d0 b8 fb 48 89 d8 48 b9 00 00 00 00 00 fc ff df 48 c1 e8 03 <80> 3c 08 00 0f 85 c0 00 00 00 4c 8b 33 4d 85 f6 0f 84 9d 00 00 00 [ 383.780855][T19660] RSP: 0018:ffff8880619f6ff0 EFLAGS: 00010246 [ 383.787245][T19660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 383.795294][T19660] RDX: 0000000000040000 RSI: ffffffff85b9bea0 RDI: 0000000000000000 [ 383.803365][T19660] RBP: ffff8880619f7020 R08: ffff8880a0a5a280 R09: ffffed1015d06cdd [ 383.811457][T19660] R10: ffffed1015d06cdc R11: ffff8880ae8366e3 R12: 0000000000000000 [ 383.819599][T19660] R13: 0000000000000000 R14: ffff8880619f77a0 R15: 0000000000000001 [ 383.827714][T19660] FS: 00007fa77b52e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 383.836729][T19660] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 383.843582][T19660] CR2: 00007f58d8cf8db8 CR3: 000000008f99a000 CR4: 00000000001406f0 [ 383.851616][T19660] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 383.859647][T19660] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 383.867721][T19660] Kernel panic - not syncing: Fatal exception [ 383.874569][T19660] Kernel Offset: disabled [ 383.878917][T19660] Rebooting in 86400 seconds..