[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.198' (ECDSA) to the list of known hosts. 2020/10/03 08:49:00 fuzzer started 2020/10/03 08:49:00 dialing manager at 10.128.0.26:43465 2020/10/03 08:49:01 syscalls: 1618 2020/10/03 08:49:01 code coverage: enabled 2020/10/03 08:49:01 comparison tracing: enabled 2020/10/03 08:49:01 extra coverage: enabled 2020/10/03 08:49:01 setuid sandbox: enabled 2020/10/03 08:49:01 namespace sandbox: enabled 2020/10/03 08:49:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/03 08:49:01 fault injection: enabled 2020/10/03 08:49:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/03 08:49:01 net packet injection: enabled 2020/10/03 08:49:01 net device setup: enabled 2020/10/03 08:49:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/03 08:49:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/03 08:49:01 USB emulation: enabled 2020/10/03 08:49:01 hci packet injection: enabled 2020/10/03 08:49:01 wifi device emulation: enabled 08:51:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 08:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)={0x0, 0x1f, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0xed, "2b9154ed00dff436a225d6494d51fa77cdf4f54b532d00b4e9a86b937107676c0da36ce99f38908e37f92708ff082ec15beb0e0f67282c7916cbfddea582c7ad2f324b503b7a1aeeb4400833ffed25f54fa97ed94d21aec860ece0b1bfc1ac7fb56fabdc4d5de27c8c07f720149ed2e2bbaa519f6e75b38c24874efbfec7d11fc6d46380ff0eb2bc61ce7642e9e98e299344e1d75812aca821d13d3f7beaf6dada5ce85d6fd22e53f9050b57975c32c8df25b6163c521f2b3642ad83270da418c2b1abed71b4f5fe73e8665efc3a93961ed500b9c5511801f4c22a888d991035f9b851a17fa929c2f386dea70f"}]}, 0x100) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 08:51:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902020039000535d25a80648c63940d0224fc60100002400a000200051a82c137153e670400018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 08:51:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x1d, 0x0, 0x0) 08:51:13 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xa, 0x1, 'ipoib\x00'}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:51:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x2000, 0x8100, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syzkaller login: [ 192.572832][ T6890] IPVS: ftp: loaded support on port[0] = 21 [ 192.749374][ T6890] chnl_net:caif_netlink_parms(): no params data found [ 192.810503][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 192.913479][ T6890] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.921176][ T6890] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.991963][ T6890] device bridge_slave_0 entered promiscuous mode [ 193.021205][ T6894] IPVS: ftp: loaded support on port[0] = 21 [ 193.039324][ T6890] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.048341][ T6890] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.057186][ T6890] device bridge_slave_1 entered promiscuous mode [ 193.110791][ T6890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.126458][ T6890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.339329][ T6890] team0: Port device team_slave_0 added [ 193.354003][ T6896] IPVS: ftp: loaded support on port[0] = 21 [ 193.376894][ T6890] team0: Port device team_slave_1 added [ 193.435352][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 193.490142][ T6898] IPVS: ftp: loaded support on port[0] = 21 [ 193.508173][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.546084][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.595087][ T6890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.710080][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.717351][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.744349][ T6890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.789404][ T6900] IPVS: ftp: loaded support on port[0] = 21 [ 193.841192][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 193.920877][ T6890] device hsr_slave_0 entered promiscuous mode [ 193.927808][ T6890] device hsr_slave_1 entered promiscuous mode [ 193.961389][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.968672][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.977361][ T6892] device bridge_slave_0 entered promiscuous mode [ 194.016041][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.023350][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.031045][ T6892] device bridge_slave_1 entered promiscuous mode [ 194.141981][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.150730][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.159896][ T6894] device bridge_slave_0 entered promiscuous mode [ 194.171787][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.179228][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.187160][ T6894] device bridge_slave_1 entered promiscuous mode [ 194.205767][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.221289][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.336616][ T6892] team0: Port device team_slave_0 added [ 194.349989][ T6892] team0: Port device team_slave_1 added [ 194.367498][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.389255][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.411790][ T6896] chnl_net:caif_netlink_parms(): no params data found [ 194.478941][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.499677][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.527395][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.570015][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.578128][ T7416] Bluetooth: hci0: command 0x0409 tx timeout [ 194.585131][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.612343][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.633005][ T6894] team0: Port device team_slave_0 added [ 194.664851][ T6894] team0: Port device team_slave_1 added [ 194.683479][ T6898] chnl_net:caif_netlink_parms(): no params data found [ 194.779989][ T6892] device hsr_slave_0 entered promiscuous mode [ 194.791933][ T6892] device hsr_slave_1 entered promiscuous mode [ 194.802766][ T6892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.810459][ T6892] Cannot create hsr debugfs directory [ 194.817301][ T7416] Bluetooth: hci1: command 0x0409 tx timeout [ 194.844947][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.851906][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.879392][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.964337][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.971310][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.997758][ T7416] Bluetooth: hci2: command 0x0409 tx timeout [ 195.004374][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.031280][ T6900] chnl_net:caif_netlink_parms(): no params data found [ 195.070220][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.079274][ T6896] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.088907][ T6896] device bridge_slave_0 entered promiscuous mode [ 195.128444][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.136182][ T6896] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.147525][ T6896] device bridge_slave_1 entered promiscuous mode [ 195.231050][ T6896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.240444][ T7416] Bluetooth: hci3: command 0x0409 tx timeout [ 195.268080][ T6896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.306433][ T6894] device hsr_slave_0 entered promiscuous mode [ 195.313679][ T6894] device hsr_slave_1 entered promiscuous mode [ 195.320205][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.328902][ T6894] Cannot create hsr debugfs directory [ 195.336154][ T6898] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.344095][ T6898] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.352930][ T6898] device bridge_slave_0 entered promiscuous mode [ 195.360860][ T6890] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.401458][ T6898] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.411466][ T6898] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.421160][ T6898] device bridge_slave_1 entered promiscuous mode [ 195.431242][ T6890] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 195.462257][ T7416] Bluetooth: hci4: command 0x0409 tx timeout [ 195.477659][ T6900] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.485992][ T6900] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.494922][ T6900] device bridge_slave_0 entered promiscuous mode [ 195.536090][ T6890] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.553412][ T6896] team0: Port device team_slave_0 added [ 195.563438][ T6900] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.570517][ T6900] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.580630][ T6900] device bridge_slave_1 entered promiscuous mode [ 195.590154][ T6898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.606169][ T6890] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.622262][ T33] Bluetooth: hci5: command 0x0409 tx timeout [ 195.629704][ T6896] team0: Port device team_slave_1 added [ 195.682238][ T6898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.708820][ T6900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.734451][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.741434][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.767850][ T6896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.789698][ T6900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.828830][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.837369][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.866228][ T6896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.935063][ T6892] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.960450][ T6898] team0: Port device team_slave_0 added [ 195.987523][ T6900] team0: Port device team_slave_0 added [ 195.994905][ T6892] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.010672][ T6892] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.021151][ T6898] team0: Port device team_slave_1 added [ 196.042338][ T6896] device hsr_slave_0 entered promiscuous mode [ 196.049023][ T6896] device hsr_slave_1 entered promiscuous mode [ 196.059956][ T6896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.068801][ T6896] Cannot create hsr debugfs directory [ 196.077099][ T6900] team0: Port device team_slave_1 added [ 196.092800][ T6892] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.193332][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.200328][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.231176][ T6900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.243939][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.250909][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.278587][ T6898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.303380][ T6900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.310370][ T6900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.342784][ T6900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.386787][ T6898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.394265][ T6898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.420999][ T6898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.456131][ T6900] device hsr_slave_0 entered promiscuous mode [ 196.463547][ T6900] device hsr_slave_1 entered promiscuous mode [ 196.470115][ T6900] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.479232][ T6900] Cannot create hsr debugfs directory [ 196.562401][ T6898] device hsr_slave_0 entered promiscuous mode [ 196.569078][ T6898] device hsr_slave_1 entered promiscuous mode [ 196.578247][ T6898] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.586597][ T6898] Cannot create hsr debugfs directory [ 196.646304][ T6894] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.665365][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 196.702319][ T6894] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.751844][ T6894] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.770282][ T6894] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.840643][ T6890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.892548][ T7416] Bluetooth: hci1: command 0x041b tx timeout [ 196.946384][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.955662][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.964764][ T6896] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 196.983937][ T6896] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 197.038242][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.046517][ T6896] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.062665][ T33] Bluetooth: hci2: command 0x041b tx timeout [ 197.080978][ T6890] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.107658][ T6896] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.127864][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.138528][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.147768][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.155038][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.165126][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.205680][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.224110][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.236075][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.243307][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.250943][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.259212][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.273877][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.293844][ T33] Bluetooth: hci3: command 0x041b tx timeout [ 197.300557][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.332312][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.346843][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.357329][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.369326][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.376463][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.384989][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.394005][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.423445][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.435587][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.445666][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.456234][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.465178][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.472352][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.480268][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.489886][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.522492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.531385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.543494][ T33] Bluetooth: hci4: command 0x041b tx timeout [ 197.554125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.566012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.575959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.587896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.597469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.632164][ T6900] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.651258][ T6900] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.668992][ T6900] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.678968][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.690623][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.699933][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.708946][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.717645][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.729024][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.737849][ T33] Bluetooth: hci5: command 0x041b tx timeout [ 197.771440][ T6890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.783614][ T6900] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.831007][ T6892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.848907][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.865801][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.880691][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.890109][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.902127][ T6898] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 197.914355][ T6898] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 197.957764][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.979384][ T6898] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.988971][ T6898] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 198.007568][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.019618][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.047553][ T6890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.082702][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.090202][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.104215][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.116967][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.126260][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.133401][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.141226][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.149490][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.166723][ T6896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.202575][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.210554][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.219672][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.229297][ T7463] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.236455][ T7463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.248793][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.271213][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.290523][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.299729][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.330739][ T6896] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.343771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.384014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.396524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.407823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.418136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.427204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.436873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.448828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.482793][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.491568][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.502575][ T7463] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.509739][ T7463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.540122][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.549850][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.560264][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.569020][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.578903][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.587799][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.594925][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.656671][ T6894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.669215][ T6894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.693279][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.712253][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.721116][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.753090][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.761212][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.771691][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.783037][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.802957][ T2629] Bluetooth: hci0: command 0x040f tx timeout [ 198.817845][ T6900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.829690][ T6890] device veth0_vlan entered promiscuous mode [ 198.860612][ T6892] device veth0_vlan entered promiscuous mode [ 198.867635][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.878575][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.887118][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.896859][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.906029][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.915052][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.923774][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.932302][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.940281][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.948649][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.978802][ T6892] device veth1_vlan entered promiscuous mode [ 198.985141][ T33] Bluetooth: hci1: command 0x040f tx timeout [ 198.994099][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.003102][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.016365][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.025153][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.034272][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.043320][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.050728][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.067147][ T6900] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.085700][ T6898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.112218][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.120240][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.132618][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 199.134998][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.149942][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.165810][ T6890] device veth1_vlan entered promiscuous mode [ 199.178444][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.207414][ T6898] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.230438][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.239306][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.251480][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.259573][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.267848][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.276181][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.328034][ T6896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.339940][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.349158][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.358435][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.367275][ T7416] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.372434][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 199.374434][ T7416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.389321][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.398666][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.407547][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.416175][ T7416] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.423324][ T7416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.430954][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.439817][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.451386][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.479933][ T6892] device veth0_macvtap entered promiscuous mode [ 199.493100][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.501351][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.511301][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.521286][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.530209][ T7416] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.537324][ T7416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.546025][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.555761][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.564593][ T7416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.598470][ T6892] device veth1_macvtap entered promiscuous mode [ 199.607757][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.612938][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 199.627786][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.639004][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.649612][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.661799][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.679907][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.688735][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.728110][ T6900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.738950][ T6900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.776253][ T7463] Bluetooth: hci5: command 0x040f tx timeout [ 199.790739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.799648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.809347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.819052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.828313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.837552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.846614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.856024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.868332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.877451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.889792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.898746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.911276][ T6894] device veth0_vlan entered promiscuous mode [ 199.936312][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.949427][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.960613][ T6890] device veth0_macvtap entered promiscuous mode [ 199.970444][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.978833][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.987192][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.995555][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.003973][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.013067][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.021705][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.030556][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.039639][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.049064][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.056926][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.064901][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.074127][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.113136][ T6896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.123340][ T6892] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.139647][ T6892] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.148927][ T6892] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.162102][ T6892] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.184147][ T6890] device veth1_macvtap entered promiscuous mode [ 200.193339][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.201320][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.211104][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.226009][ T6898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.238060][ T6894] device veth1_vlan entered promiscuous mode [ 200.285721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.293387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.378414][ T6900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.397570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.429836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.464442][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.482545][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.522305][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.588626][ T6894] device veth0_macvtap entered promiscuous mode [ 200.620323][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.630269][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.639487][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.648763][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.688362][ T6894] device veth1_macvtap entered promiscuous mode [ 200.709495][ T6898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.717761][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.727535][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.746961][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.755296][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.763528][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.771913][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.783571][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.798139][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.810225][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.812942][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 200.828728][ T6896] device veth0_vlan entered promiscuous mode [ 200.839009][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.856337][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.874577][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.885952][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.895266][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.904571][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.921883][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.934501][ T6890] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.950253][ T6890] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.959430][ T6890] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.972570][ T6890] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.991677][ T6896] device veth1_vlan entered promiscuous mode [ 201.028487][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.039153][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.049957][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.061353][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 201.068063][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.081370][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.128669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.153405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.169345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.178477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.192528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.203643][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.216091][ T2471] Bluetooth: hci2: command 0x0419 tx timeout [ 201.224147][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.235401][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.246501][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.258236][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.301067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.309485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.323274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.336479][ T6894] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.348377][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.353463][ T6894] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.368106][ T6894] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.379909][ T6894] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.383994][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.425541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.434262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.444215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.461935][ T5] Bluetooth: hci3: command 0x0419 tx timeout 08:51:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) [ 201.552743][ T6898] device veth0_vlan entered promiscuous mode [ 201.564953][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.583837][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.604587][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.622871][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.635773][ T6896] device veth0_macvtap entered promiscuous mode 08:51:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015070a0004000800030000", 0x2f}, {&(0x7f0000001600)="fa3f51a420f40e254257", 0xa}], 0x2) [ 201.689183][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.720813][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.751625][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.761497][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.783461][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.794836][ T7463] Bluetooth: hci4: command 0x0419 tx timeout [ 201.809038][ T6898] device veth1_vlan entered promiscuous mode [ 201.832309][ T6900] device veth0_vlan entered promiscuous mode [ 201.852445][ T2471] Bluetooth: hci5: command 0x0419 tx timeout [ 201.860204][ T6896] device veth1_macvtap entered promiscuous mode [ 201.898803][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:51:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) [ 201.910762][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.938255][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.955283][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.006254][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.056897][ T6900] device veth1_vlan entered promiscuous mode [ 202.063262][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:51:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x7) [ 202.098579][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.106976][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.137181][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.189273][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.226507][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:51:23 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x3a, 0x0, 0x0, 0x0) [ 202.263696][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.277301][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.301064][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.324050][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.348827][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_0 08:51:23 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) [ 202.392827][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.403783][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.423679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.431964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.454490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.471769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.511422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.520922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.547177][ T6898] device veth0_macvtap entered promiscuous mode [ 202.596171][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.619711][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.643894][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.663308][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.683262][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.703314][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.747006][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.762749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.779711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.788331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.824319][ T6898] device veth1_macvtap entered promiscuous mode [ 202.836987][ T6896] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.847249][ T6896] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.856947][ T6896] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.866031][ T6896] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.881733][ T8266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.900967][ T8266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.909184][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.918502][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.933109][ T6900] device veth0_macvtap entered promiscuous mode [ 202.965087][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.974369][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.994844][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.006239][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.016948][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.029174][ T6900] device veth1_macvtap entered promiscuous mode [ 203.096386][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.126787][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.157015][ T8295] netlink: 131649 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.174630][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.208371][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.240504][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.264588][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.275791][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.286875][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.300523][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.325055][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.339215][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.358944][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:51:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 08:51:24 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x2, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:51:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) [ 203.389837][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.426014][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.453342][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.470291][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.494759][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.513865][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.528261][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.568673][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.625092][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.645091][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.666459][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.679747][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.701390][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.714858][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.726291][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.736544][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.750249][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.780343][ T6898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.791478][ T6898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.804062][ T6898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.826110][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.848353][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.871688][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.881719][ T8197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.898727][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.915081][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.929848][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.954007][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.970498][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.990788][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.001679][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.017253][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.027174][ T6900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.037696][ T6900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.049120][ T6900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.069837][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.080954][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.090841][ T6898] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.102424][ T6898] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.111126][ T6898] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.120279][ T6898] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.137352][ T6900] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.147604][ T6900] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.157834][ T6900] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.166932][ T6900] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.192213][ T8266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.200174][ T8266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.289292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.370873][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.386335][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.430291][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.506414][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.519263][ T8266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.532987][ T8266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.541551][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.549490][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.589666][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.599303][ T7463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.607404][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:51:26 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x28, 0x2, 0x0, 0x2c) [ 204.639861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.673214][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.681977][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.705501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:51:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @in={0x2, 0x0, @broadcast}, @ipx={0x4, 0x0, 0x0, "4e2bcb7974fa"}, 0x5}) 08:51:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000007780)=ANY=[@ANYBLOB="b4710000300001002bbd7000fedbdf250000000028060100ac0006000b0001006d69727265640000240002802000020005000000fffbffff05000000b77a0000ff0f000001000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x71b4}}, 0x0) 08:51:26 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002d40)={'ip6_vti0\x00', &(0x7f0000002cc0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 08:51:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)) 08:51:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 08:51:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x50, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) [ 204.949953][ T8392] netlink: 11464 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:26 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f00000002c0)) 08:51:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @remote}}}, 0x104) 08:51:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 204.996590][ T8392] netlink: 11836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.056320][ T8392] netlink: 4192 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newaddr={0x17, 0x14, 0x5a84ae7d9c6b7621}, 0x18}}, 0x0) 08:51:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='Y', 0x1}], 0x1, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}, 0x0) 08:51:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000004b80)=ANY=[], 0x20004b94}}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/41, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 08:51:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 08:51:26 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x4, 0x4, 0x2}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 08:51:26 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 08:51:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 08:51:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="390000001000090468fe07002b0000fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) 08:51:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 08:51:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3, 0xb12, 0xd, 0x0, 0xffffffffffffffff, 0x0, [0x36, 0x2]}, 0x40) 08:51:27 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 08:51:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/236, 0x2a, 0xec, 0x8}, 0x20) 08:51:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f00000003c0)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) [ 205.641333][ T8435] BPF:[2] meta_left:4 meta_needed:12 [ 205.656367][ T8435] BPF:[2] meta_left:4 meta_needed:12 08:51:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 205.952835][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.077096][ T8430] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.093199][ T8430] : renamed from bridge_slave_1 08:51:27 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000004b80)=ANY=[], 0x20004b94}}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/41, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 08:51:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xfff}]}, 0x28}}, 0x0) 08:51:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2bc, 0x2e4, 0x2e4, 0x2e4, 0x250, 0x2e4, 0x3a0, 0x3ac, 0x3ac, 0x3ac, 0x3a0, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, '\x00', 'sit0\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'sit0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8, 0x0, {}, [@common=@unspec=@owner={{0x34, 'owner\x00'}, {0x0, 0x0, 0xee01}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 08:51:27 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 08:51:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) [ 206.113477][ T8430] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 206.190783][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 206.204850][ T8187] bridge0: port 2() entered blocking state [ 206.210958][ T8187] bridge0: port 2() entered forwarding state [ 206.554603][ T8425] bridge0: port 2() entered disabled state [ 206.719552][ T8430] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.731146][ T8430] bridge0: port 2() entered blocking state [ 206.737353][ T8430] bridge0: port 2() entered forwarding state [ 206.766388][ T8430] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 08:51:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 08:51:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 08:51:28 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00'}, 0x30) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1, 0x0, 0x0) 08:51:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 08:51:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="130000004e001f000307f4f9002304000a04f5", 0x13) 08:51:28 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x911c6199f65bf102) 08:51:28 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000002900)=[{0x0}], 0x1}], 0x3, 0x0) 08:51:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x563358a8, 0x4) 08:51:28 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0xfffffff7}, 0x1c) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:51:28 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 08:51:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x1f, 0x0, 0x0) 08:51:28 executing program 5: r0 = socket(0xa, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 08:51:28 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'macvtap0\x00', &(0x7f0000000680)=@ethtool_ts_info}) 08:51:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xfe2e) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x31f, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 08:51:28 executing program 0: r0 = socket(0x2, 0x3, 0x67) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:51:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0xffffffff}, 0x40) 08:51:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) [ 207.391879][ T8502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:29 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x12}}}}}, 0x0) 08:51:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) 08:51:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'bond0\x00', &(0x7f0000000600)=@ethtool_sfeatures}) 08:51:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100002000c0010000000000000000000", 0x58}], 0x1) 08:51:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xfe2e) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x31f, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 08:51:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) 08:51:29 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000180)="1d", 0xfffffffffffffd8f, 0x80, 0x0, 0xfffffffffffffed4) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/32, 0x20}], 0x300, &(0x7f0000000240)=""/47, 0x2f}, 0x0) 08:51:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=@ethtool_eee={0x10}}) 08:51:29 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x7ffff000}}, 0x0) [ 208.046110][ T8533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:29 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)) 08:51:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, 0x0) 08:51:29 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 08:51:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 08:51:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 08:51:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 08:51:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x2}, 0x40) 08:51:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv_slave_1\x00', &(0x7f0000000100)=@ethtool_wolinfo={0x12, 0x0, 0x0, "2ec53fce2b50"}}) 08:51:29 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003bc0)=[{0x0, 0x0, &(0x7f00000039c0)=[{0x0}, {&(0x7f00000006c0)="55cc47ecaa", 0x5}], 0x2}], 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) 08:51:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 08:51:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x5c}}, 0x0) 08:51:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x6, 0x0, 0x7}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:30 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}, "00006558ae9b1c01"}}}}}, 0x0) 08:51:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 08:51:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:30 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 08:51:30 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 08:51:30 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x74}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:51:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x254, 0x5802, 0x294, 0x0, 0x294, 0x338, 0x378, 0x378, 0x338, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x22c, 0x254, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}, {0x7}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x45c) 08:51:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 08:51:31 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003bc0)=[{0x0, 0x0, &(0x7f00000039c0)=[{0x0}, {&(0x7f00000006c0)="55cc47ecaa", 0x5}], 0x2}], 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) 08:51:31 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 08:51:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 08:51:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 08:51:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 08:51:31 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209004002"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 08:51:31 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) 08:51:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001480)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000500aa"], 0x50}}, 0x0) [ 210.007186][ T8618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 08:51:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f00000001c0)=""/251, 0x26, 0xfb, 0x1}, 0x20) 08:51:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c2b940d0135fc60100012400c0002000200000037153e370a0001802e25640400bd", 0x2e}], 0x1}, 0x0) 08:51:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)={0x3, '\x00\x00\x00'}, 0x4) [ 210.375642][ T8624] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 210.455202][ T8624] device .0 entered promiscuous mode 08:51:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ac0)=@newlink={0x40, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_MAP={0x20}]}, 0x40}}, 0x0) 08:51:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 08:51:32 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000003000000200001800d0001007564703a62feb54141cbc234b9dc0c7c95571080"], 0x34}}, 0x0) 08:51:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c2b940d0135fc60100012400c0002000200000037153e370a0001802e25640400bd", 0x2e}], 0x1}, 0x0) 08:51:32 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) [ 210.663284][ T8635] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:51:32 executing program 5: socket(0x15, 0x5, 0x3f) [ 210.706045][ T8635] device .1 entered promiscuous mode [ 210.730545][ T8636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.774598][ T8636] tipc: Enabling of bearer rejected, illegal name 08:51:32 executing program 1: r0 = socket(0x2, 0x6, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x29, 0x0, 0x0) 08:51:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000400)={0x14, r1, 0x5, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 210.824881][ T8646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.891809][ T8646] tipc: Enabling of bearer rejected, illegal name 08:51:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 08:51:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000060) 08:51:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 08:51:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008180)={0x0, 0x0, &(0x7f0000008140)={&(0x7f0000000000)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0xb}]}, 0x2c}}, 0x0) 08:51:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}}, 0x0) 08:51:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000780)={r2}, 0x8) 08:51:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x86dd}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x3c}}, 0x0) 08:51:32 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x2b}]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:51:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008180)={0x0, 0x0, &(0x7f0000008140)={&(0x7f0000000000)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0xb}]}, 0x2c}}, 0x0) 08:51:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:51:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x160, 0x0, 0x160, 0x0, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'sit0\x00', {}, {}, 0x0, 0x0, 0x88}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 08:51:33 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x400000000019604, 0x0) 08:51:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2fdffffa7ffffffff0000000000e50c1be3a20400ff7e280000005e00fbffba16a01dcf91b62d4f5ab1fe3187c8f442919f4e25d4aa1c001d03ebea966cf0", 0x4c}], 0x1}, 0x0) 08:51:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xd, 0x0, &(0x7f0000000000)) 08:51:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a000000090001"], 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:51:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 08:51:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x88}}, 0x0) 08:51:33 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 08:51:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20930d953ee3d8a7, 0x0) [ 211.879058][ T8709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.946470][ T8709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.001481][ T8709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.059096][ T8716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x2b}]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:51:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000001640)="85251b5e608dd9b3ab32471086dd", 0xe, 0x0, &(0x7f0000001680)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 08:51:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:51:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x24044085) 08:51:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 08:51:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x24, 0x1, 0x6, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) [ 212.511337][ T8732] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:51:34 executing program 3: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xde, "cacf954c2cf5b19ac8728edf2b01a561cb08c55ef8719164fe8be682e61969c97f247d38739ab02227e6726fc5cbdebfbb5f4c8ad49e1a5db8b5293093d284e0a1745890f17e3317298ad8cf9f201735310f1c922ca83cf4283bf96c20b03c8c20dc5f7a9344ea1d35d0cc13b233f0af7a935360832e0c714182dd34718899ab1cfc4ec3b78a56d6f5d6a14c823b375b678e7234b8968d27dbb231003ca7c54a1b66a876e8f09d9cea6df74822fec99c9650a2bd8d6fd49ec1ea3333a04f93f10f8caea7b8c40c04196c598c24c703ace540ec82d00f43b8511b347acc7c"}, &(0x7f00000004c0)=0xe6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @typed={0xf, 0x1d, 0x0, 0x0, @str='}}-\xd6]{&$!\x8f\x00'}]}, 0x34}, 0x1, 0xffffff7f0e000000}, 0x84) 08:51:34 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@link_local, @random="2dd830bb070a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @dev}}}}}}, 0x0) 08:51:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@random="6304498efe80", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "d76ed59901acaad1b7adcbb055205a9302eec14ebdecfa68", "4b228fbe7c4e46605508c0248cfd3a9c7497fbf53d7c06f30f639b63f01eef1c"}}}}}}, 0x0) 08:51:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="fddbf4f13039f887a168596107e157497eb25e620aa0150b78411b3d3550df23050e6cd76daf9aa25e90c6", 0x2b}, {&(0x7f00000001c0)="2d44430d2b513ae33ab8685fb77b943dcb650cf5082414bac1a4702ceb65997c721f3540ab5bb98c9a4d7e51a2d7b617033029f4a87b994431bb2817d614e97f58e0ccf0993f4c7e201561d279dc2901966c81dbdf", 0x55}, {&(0x7f0000000140)="c2", 0x1}], 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 08:51:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@private2, 0x400, 0x2}, 0x20) 08:51:34 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'team_slave_1\x00'}]}]}, 0x2c}}, 0x0) 08:51:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x11, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 08:51:34 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x3a00, 0x3ee6}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="3eba", 0x2}], 0x1}, 0x0) 08:51:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002804e"], 0x5c}}, 0x0) 08:51:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x40}}, 0x8891) 08:51:34 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) 08:51:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x76, &(0x7f0000000200)=0x2, 0x8) 08:51:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 08:51:35 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x70}}, 0x0) 08:51:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102387, 0x120933, 0x1000}, 0x20) [ 213.469738][ T8783] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:35 executing program 5: mmap(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x0, 0x2710}, 0x10) 08:51:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0646578f57c34b8"}}, 0x48}}, 0x0) 08:51:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) [ 213.604653][ T8783] syz-executor.4 (8783) used greatest stack depth: 23648 bytes left 08:51:35 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x3, &(0x7f0000000000), 0x4) 08:51:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="3e000000000000000cebba00000000000100"}) 08:51:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}]}]}, 0x70}}, 0x0) 08:51:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45603117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 08:51:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x90, [0x0, 0x200008c0, 0x20000a66, 0x20000a96], 0x0, 0x0, &(0x7f00000008c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 08:51:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040), 0x4) 08:51:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:51:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func={0x1, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x61]}}, &(0x7f0000000300)=""/201, 0x43, 0xc9, 0x1}, 0x20) 08:51:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002100)) 08:51:35 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x6ac8, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xe07}, 0x100) 08:51:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/234, 0xea) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000003013f"], 0x1104}], 0x1}, 0x0) 08:51:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0x800000b4, 0x4) 08:51:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x72, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 08:51:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:51:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x72, 0x0, 0x0) 08:51:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0xe00, &(0x7f0000000300)=[{&(0x7f0000000800)={0x14, 0x1e, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic="01"]}, 0x14}], 0x1}, 0x0) [ 214.204771][ T8834] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x80fe, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:51:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1=0xe0000501}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x20, 0x29, 0x32, {@ipv4={[], [], @local}}}}], 0x20}, 0x0) [ 214.302983][ T8842] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 08:51:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x3c, &(0x7f0000000000)="eb065c4e", 0x4) 08:51:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 08:51:36 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) 08:51:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f00000000c0)={0x0}, 0x1c) 08:51:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x10000015, 0x5, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@local}]}, 0x1c}}, 0x0) 08:51:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000340)="2400000021001f00100701f9002304000a04f51108000400020100020800028005000000", 0x24) 08:51:36 executing program 4: r0 = syz_init_net_socket$netrom(0xffffffff00000003, 0x3, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 08:51:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 08:51:36 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000041) 08:51:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:51:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x24c, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x1b8, 0x194, 0x194, 0x1b8, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00'}, 0x2}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) 08:51:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 08:51:36 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 08:51:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x44) 08:51:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x26, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 08:51:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000002c0)) 08:51:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x8, "9188c6ef76018000"}, &(0x7f0000000040)=0x10) 08:51:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 08:51:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a00018003250000d1bd", 0x2e}], 0x1}, 0x0) 08:51:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1b) 08:51:36 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, @local}, 0x10) 08:51:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @local, 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:51:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000200)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x104) [ 215.317517][ T8911] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 08:51:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) unshare(0x600) splice(r0, 0x0, r2, 0x0, 0x2f, 0x0) 08:51:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000003280)=""/4122, 0x101a}], 0x1}, 0x100) 08:51:37 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$l2tp(r0, 0x0, 0x0) 08:51:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x11c6468f5cbd2d77, &(0x7f0000000080)=[{&(0x7f00000001c0)="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", 0x33fe0}], 0x1}, 0x40010) 08:51:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x3}]}]}, 0x28}}, 0x0) 08:51:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x0, "000000000000000000000000000000000000000000c97a830f435ff4e90000000100"}, 0xd8) 08:51:37 executing program 4: socketpair(0x2, 0x2, 0x73, &(0x7f0000000000)) [ 215.611278][ T8928] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 215.651411][ T8928] __nla_validate_parse: 2 callbacks suppressed [ 215.651421][ T8928] netlink: 164316 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 08:51:37 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 08:51:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={&(0x7f000000c480)={0x18, 0x14, 0x1, 0x0, 0x0, {0x23}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 08:51:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 08:51:37 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:51:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:51:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000003280)=""/4122, 0x101a}], 0x1}, 0x100) 08:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x4f, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 08:51:37 executing program 0: r0 = socket(0x2b, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 08:51:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000180)) 08:51:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x5, 0x6, 0xaa, 0x7f}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001440), 0x0, 0x200, r0}, 0x38) [ 216.097781][ T8952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) close(r0) [ 216.197900][ T8968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x10}}, 0x1c}}, 0x0) 08:51:37 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) close(r0) 08:51:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000000)) 08:51:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:37 executing program 1: socket(0x3, 0x0, 0x7fff) 08:51:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x0, 0xffffff7f, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x3, @can={{}, 0x0, 0x0, 0x0, 0x0, "00000400"}}, 0x48}}, 0x0) 08:51:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x5, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 08:51:38 executing program 5: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 08:51:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 08:51:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x2) 08:51:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 08:51:38 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x13, &(0x7f00000000c0)={0x88}, 0x10) [ 216.661048][ T8997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}, 0xb) 08:51:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="fff92802a02fb67ab5f5f4e354e2cab72d74ac324230f718f9a4260967668746de481c446f4176c46bf9", 0x2a}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) [ 216.767804][ T9001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:38 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x2}, 0x8) 08:51:38 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000600)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 08:51:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 08:51:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 08:51:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x228, 0x228, 0x0, 0x0, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 08:51:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5, 0x20, 0x1}]}}}]}, 0x44}}, 0x0) 08:51:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x9800) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 08:51:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5400000000000000c31e"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:51:38 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) 08:51:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 08:51:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5, 0x20, 0x1}]}}}]}, 0x44}}, 0x0) 08:51:38 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cswp={0x58, 0x110, 0xd, {{}, 0x0, 0x0}}], 0x58}, 0x0) 08:51:38 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x3}]}, 0x34}}, 0x0) 08:51:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000004b00)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 08:51:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}]}}}]}, 0x38}}, 0x0) 08:51:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) 08:51:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 08:51:39 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) [ 217.639702][ T9063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x44, 0x0, 0x0, 0xc0ffffff}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:51:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfffffffffffffdd9, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d, 0x10, 0x0, 0xfffffc1c}, 0x15) [ 217.719850][ T9067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.760925][ T9072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x0, 0x2, 0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 217.803758][ T9067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.827846][ T9067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2}]}, 0x24}}, 0x0) 08:51:39 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:39 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)="24000000220007031dfffd946f61050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f6400004efb0000000000007e23f7efbf54000000005cc37fcfa3", 0x4c}], 0x1}, 0x0) 08:51:39 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 08:51:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2}]}, 0x24}}, 0x0) 08:51:39 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_setlink={0x20, 0x13, 0xa29}, 0x20}}, 0x0) 08:51:39 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) 08:51:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0824fc601000324002000006051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 08:51:39 executing program 2: syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 08:51:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newaddr={0x18, 0x14, 0x5a84ae7d9c6b7621}, 0x18}}, 0x0) 08:51:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x6f}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:51:39 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:51:40 executing program 1: r0 = socket(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005500)={0x0, 0x0, &(0x7f00000054c0)={&(0x7f0000004f00)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 08:51:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000280)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 08:51:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) 08:51:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, 0x0, 0x0) 08:51:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x16, 0x5, 0x0, 0x4}, 0x40) 08:51:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 08:51:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 08:51:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc7539(ctr-twofish-3way,blake2s-128-generic))\x00'}, 0x58) 08:51:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x0, 0xc700, 0x294, 0x274, 0x294, 0x358, 0x378, 0x378, 0x358, 0x378, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x22c, 0x274, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'sit0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'lo\x00'}}}, {{@ipv6={@loopback, @mcast2, [], [], 'veth1_macvtap\x00', 'sit0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "255bc872f229851b5ffff1ee78e9ef5f38051116789672fe0647aa0cb400"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x47c) 08:51:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, 0x0, 0x0) 08:51:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x3}]}}}}}}}}, 0x0) 08:51:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2d}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x40}]}], {0x14}}, 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 08:51:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x80}}, 0x1c}}, 0x0) [ 218.878778][ T9138] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xb, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x9}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/264, 0x3f, 0x108, 0x8}, 0x20) 08:51:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:51:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, 0x0, 0x0) 08:51:40 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) [ 219.074266][ T9154] BPF:[1] ENUM (anon) 08:51:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) [ 219.097907][ T9154] BPF:size=4 vlen=2 08:51:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000180)) [ 219.130492][ T9154] BPF: [ 219.142809][ T9154] BPF:Invalid name [ 219.160838][ T9154] BPF: [ 219.160838][ T9154] 08:51:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:51:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x14, 0x1, 0x1, 0xd07}, 0x14}}, 0x0) [ 219.186230][ T9154] BPF:[1] ENUM (anon) [ 219.211196][ T9154] BPF:size=4 vlen=2 08:51:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 219.233029][ T9154] BPF: [ 219.246368][ T9154] BPF:Invalid name [ 219.260742][ T9154] BPF: [ 219.260742][ T9154] 08:51:40 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) 08:51:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 08:51:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:51:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:51:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 08:51:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000002e000511d25a45594f0abaea05aa0300100012400c0002000200000037153e370a00010700000000d1bd", 0x2e}], 0x1}, 0x0) 08:51:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 08:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:51:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x9, 0x4) 08:51:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="680e000031001fffffff00000000000000000000540e0100500e01000a0001007065646974"], 0xe68}}, 0x0) 08:51:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000040c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) sendmmsg$alg(r0, &(0x7f00000031c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@assoc={0x18}], 0x18}], 0x3, 0x0) 08:51:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x80000000}]}}}, @IFLA_LINK={0x8}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 08:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:51:41 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000300)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private}, "00006371ae9b1c01"}}}}}, 0x0) 08:51:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0xf, 0x0, &(0x7f0000000140)) 08:51:41 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendto$rxrpc(r0, &(0x7f0000000000)='z', 0xfffffd44, 0x0, 0x0, 0x0) 08:51:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 08:51:41 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 08:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 08:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9fe46f5e", @ANYRES16=0x0, @ANYBLOB="000000000000fc1031c003430000000001"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 08:51:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0x0, 0x0, 0x90, 0x0, 0x148, 0x170, 0x170, 0x148, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xb4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'macvlan1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27a) 08:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:51:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000080)) 08:51:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) 08:51:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:51:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:51:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x10e8, 0x10e8, 0xdc, 0x0, 0x18c, 0x11a0, 0x11a0, 0x18c, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x60}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'wg1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e74d580115a041da80c982dd08a07e1508cb647b2710ace427433e2984e6"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 08:51:41 executing program 5: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000200)={0x0, 0x0, 0x167}, 0x20) 08:51:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2000401}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x22, 0xa01}, 0x1e}}, 0x0) 08:51:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:51:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x5, 0x0, 0x0, {0x3, 0x6c00000000000000}}, 0x14}}, 0x0) 08:51:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0xd4, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 08:51:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f000000bc80)={0x0, 0x0, &(0x7f000000bc40)={&(0x7f0000000100)={0x2c, r1, 0xa56f26d04ef423cf, 0x0, 0x0, {0xd}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 08:51:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 08:51:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) 08:51:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:51:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x5, 0x0, 0x0, {0x3, 0x6c00000000000000}}, 0x14}}, 0x0) [ 220.743380][ T9257] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:51:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006dc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10100, 0x0) 08:51:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008ac0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x600, 0x0, @ipv4={[], [], @broadcast}}, 0x80, 0x0}}], 0x1, 0x0) 08:51:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 08:51:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:51:42 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x90c}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 08:51:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) [ 220.979349][ T9263] bond1: (slave bridge1): Enslaving as a backup interface with an up link 08:51:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x5ebf15ff9110b791, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) [ 221.025363][ T9263] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:51:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x60, &(0x7f00000009c0)=@raw={'raw\x00', 0x4001, 0x3, 0x20000c10, 0xb0, 0x0, 0x148, 0xb0, 0x148, 0x190, 0x240, 0x240, 0x190, 0x240, 0x7fffffe, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'gretap0\x00', 'vlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a58a0d48f51ce9ca1de8b429714740dcb6a4389da76fc0786ba0dc3234f3"}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 221.144726][ T9263] bond1: (slave bridge2): Enslaving as a backup interface with a down link 08:51:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441e07030000e0073bbdabf227000000584161225273a2d0d63a8f76d8", 0x1d) 08:51:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f00000013c0)={r1}, 0xc) 08:51:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:51:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xd, 0x0, &(0x7f0000000140)) 08:51:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000004600)={0x18, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 08:51:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cb, &(0x7f0000000440)={0x0, 0x0, "db65df"}) 08:51:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 08:51:42 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @echo}}}}, 0x0) 08:51:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000010003000200000800040006000000", 0x79) 08:51:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x5f}, [@call={0x24}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 08:51:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:51:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)='v', 0x1}], 0x1}}], 0x1, 0x0) 08:51:43 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000340)) 08:51:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1a, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x23c, 0x0, 0x0, 0xb4, 0x120, 0xb4, 0x1f8, 0x18c, 0x18c, 0x1f8, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x298) 08:51:43 executing program 3: r0 = epoll_create1(0x0) readv(r0, 0x0, 0x0) 08:51:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) shutdown(r0, 0x0) 08:51:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) 08:51:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x77}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:51:43 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@multicast, @random="f8968583fe2f", @void, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 08:51:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:51:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 08:51:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x105, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x17d) 08:51:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 08:51:43 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r0, &(0x7f0000000080)=@ethernet={0x0, @random="4b7147be63ee"}, 0x80) 08:51:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xc9c000, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff24, 0x58, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:51:43 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000100)=""/28, 0x1c) read$alg(r0, &(0x7f0000000140)=""/4076, 0xced) sendmmsg$alg(r1, &(0x7f00000043c0)=[{0x0, 0x0, 0x0}], 0x4924924924926a2, 0x0) 08:51:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@sndinfo={0x1c}], 0x1c}, 0x0) 08:51:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_cmd={0x25}}) 08:51:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x42000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff}, {0xffff}}}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x8a03000000000000}}, {0x23}}}}, 0x334) 08:51:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x100, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001300)={r0, 0x0, 0x0}, 0x20) 08:51:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11, 0xc, 0x5, [@struct]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x20) 08:51:43 executing program 5: unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 08:51:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000980)={@private2, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffe}) 08:51:43 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000200)) 08:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0xa85}, 0x40) 08:51:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x306, @local}, 0x2, {0x2, 0x0, @dev}, 'veth0\x00'}) [ 222.490218][ T9402] IPVS: ftp: loaded support on port[0] = 21 08:51:44 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/216, 0xd8}, {&(0x7f0000000100)=""/26, 0x1a}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 222.874954][ T146] tipc: TX() has been purged, node left! 08:51:44 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000100)=""/28, 0x1c) read$alg(r0, &(0x7f0000000140)=""/4076, 0xced) sendmmsg$alg(r1, &(0x7f00000043c0)=[{0x0, 0x0, 0x0}], 0x4924924924926a2, 0x0) 08:51:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x20616c66) 08:51:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x4, 0x0, 0x0) 08:51:44 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2}}) 08:51:44 executing program 0: r0 = socket(0x2, 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 08:51:44 executing program 5: unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 223.153663][ T9446] IPVS: ftp: loaded support on port[0] = 21 08:51:44 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000100)=""/28, 0x1c) read$alg(r0, &(0x7f0000000140)=""/4076, 0xced) sendmmsg$alg(r1, &(0x7f00000043c0)=[{0x0, 0x0, 0x0}], 0x4924924924926a2, 0x0) 08:51:44 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2711, 0x0, &(0x7f0000019040)) 08:51:44 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) socket(0x11, 0x800000003, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 08:51:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8001000, 0xfffffffb, 0x80}, 0x1c) 08:51:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000280)) 08:51:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x44, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) [ 223.480321][ T9478] IPVS: ftp: loaded support on port[0] = 21 08:51:45 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000001c00)={0x0, @in={0x2, 0x0, @private}, @qipcrtr, @in={0x2, 0x0, @multicast1}}) 08:51:45 executing program 4: syz_emit_ethernet(0x197, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x161, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe000000b400000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}, {0x0, 0x1d, "e9a009af127d0c017bd47ac42365bc93ea3715c53394f54195c93201700274ef6f29fa7ab404984494c6c233491b8cd5eccf9b4c65be7579f8669d1e3cec8eb965e5fcba7517cba7f8eb809c12076052034b7511b0dc2fe66927115ec35db14477ed2c8f7f8f5e1d9f6a1612c5f631670292a7b62c5527d821de692100e2de728b18e092d05d56e1c2948d64e382d4bbeda4a0081af345061ee295bc62e5f42fdd64d9af6df83cc0edb259204aa03c0e63339443f746d7a2a51d8da2e3cb9f6e299cc92c3cc03a31e5cda8ce7932d645ff51cb04e16cda76698603a3f68d7433691e42986e3f89"}]}}}}}}, 0x0) 08:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x20000353}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) [ 224.226103][ T9485] IPVS: ftp: loaded support on port[0] = 21 08:51:45 executing program 4: socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 08:51:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_GATEWAY={0x14, 0x6, @ip4=@local}]}, 0x30}}, 0x0) [ 227.441556][ T146] tipc: TX() has been purged, node left! 08:51:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x5}]}]}, 0x1c}}, 0x0) 08:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000400140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:51:49 executing program 1: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:51:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x2f) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 08:51:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}}, 0x0) 08:51:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 08:51:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="fe62d88983cd49b88e06bbb688a8", 0xe}], 0x1}, 0x0) [ 227.706347][ T9575] __nla_validate_parse: 2 callbacks suppressed [ 227.708841][ T9575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@can_delroute={0x13, 0x19, 0x407, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 08:51:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 08:51:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010067747000140002"], 0x40}}, 0x0) [ 227.839470][ T9578] bond0: (slave bridge1): Enslaving as an active interface with an up link 08:51:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) [ 227.882244][ T9578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.921458][ T9590] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}}}}) 08:51:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000400f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a8296dd58719d72183a2cbf843dd4a788bcd20b236dcb695dbfd737cbf719506d2d6b05fe70305"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:51:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 08:51:49 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000002500)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60a406000010000001002c060000000000000000000000aaff0200000000000000000000000000012c000502e8bf0001b6"], 0x0) 08:51:49 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:51:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000200)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="7a5eeb24a276"}, 0x0, {0x2, 0x0, @private}, 'syzkaller0\x00'}) 08:51:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c00000002060104560f0000000000000003000015000300686173683a69702c706f72742c6e65740000000005000400000000000900020073797a3000000000050005000a00005c05000100060000000c000780080006"], 0x5c}}, 0x0) 08:51:49 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1}, 0xc) recvmsg$qrtr(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x38, 0x0) 08:51:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "c7721632c76da5"}]}, 0x20}}, 0x0) 08:51:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 08:51:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4086, 0xff6, 0x0, 0x0, 0x0) 08:51:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x38}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:51:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "da26679aaa7dd47124aa039ce1e983a50e20c156c22b39ed9e33c6b6bff58fda8eab25f42c2993d2da5e2449507247dfe0050bcc278bc6dd7e5b62d0818c47"}, 0x80, 0x0}, 0x0) 08:51:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000400f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a8296dd58719d72183a2cbf843dd4a788bcd20b236dcb695dbfd737cbf719506d2d6b05fe70305"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:51:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @private}, @l2={0x1f, 0x0, @fixed}}) 08:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="07000000000000002f0bba0000006600010000000000000000006ca14d7700"}) 08:51:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000440)) 08:51:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x7, 0x6, 0x801}, 0x14}}, 0x0) 08:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) 08:51:50 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1}, 0xc) recvmsg$qrtr(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x38, 0x0) 08:51:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'lo\x00'}) [ 229.358219][ T9654] 8021q: VLANs not supported on lo 08:51:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) read$alg(r0, &(0x7f0000000000)=""/228, 0xe4) 08:51:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="000192d7a7e2"}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 08:51:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) 08:51:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:51:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) 08:51:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 08:51:52 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}, 0x3ff}, 0x1c) 08:51:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f00000000c0)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:51:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"/345], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:51:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) 08:51:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0400fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 08:51:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) read$alg(r0, &(0x7f0000000000)=""/228, 0xe4) 08:51:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x5b00) 08:51:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) [ 231.351517][ T9695] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 08:51:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x7}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 08:51:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 08:51:53 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv4={0x6000, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x0) [ 231.476310][ T9700] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:51:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="e70423a41fb35b1614c6d2cea7dcf140000000f31b34cbb4d6876d758b7696ed35b170e69a773395ada708719b5d12cbbb6f2cc3d94a95abeaddb9aaaaea66cb679b8b4b897aaed47397c871068ca0f91de8418d7992c96d2b03b834c3f3b74307", 0x61}, {&(0x7f0000000000)="666dcf0d473ba8920aa941059051b4fb377ab4b7cf32", 0x16}], 0x2}], 0x1, 0x0) 08:51:53 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "01030000000000000009a979f321b30c7bed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5016669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1d2000077aeb81c90001d6d7c980e1a90c8b9f70dc136cb184a00"}, 0x80) bind$tipc(r0, &(0x7f0000000000), 0x10) bind(r0, 0x0, 0x0) 08:51:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000}) 08:51:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000000000000ffffe00", 0x58}], 0x1) 08:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 08:51:53 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 08:51:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) 08:51:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2, 0x2}, @struct]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) 08:51:53 executing program 1: r0 = socket(0x2, 0x3, 0x1) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) bind$l2tp(r0, 0x0, 0x0) 08:51:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x24, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 08:51:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 08:51:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 08:51:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 08:51:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 08:51:53 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 08:51:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) 08:51:53 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x20) 08:51:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) 08:51:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 08:51:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x14, 0x10, 0x1, 0x201}, 0x14}}, 0x0) [ 232.161746][ T9749] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 08:51:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xf7}]}}}]}, 0x38}}, 0x0) 08:51:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000001a80)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r2, 0x0, 0x0}, 0x1c) 08:51:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x6f) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) 08:51:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0x2d, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 08:51:54 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="10983ce6e7142836ae61e3050e87448fe175b94307bd8de3923d2255786ad7642d46e7b56316a5f2c5a29d59b0cc916de2eb82170c23733750e703b91538770f3a66737a2f3d28ec54fa", 0x4a}, {&(0x7f0000000180)="a1a3859606cfc081232735271552a1da4648ffc2e565577e625f5612b79b14eedcbfbf1fc7406a9f6742580e6c3723f724858892ff08909b356ea0607edb7a1a8004af38d94aac7c399261f476b035959a7b294784378d8d995f8c5a43cf3aee2c72223d5c4838c0a4570cc128b3e4c0a8", 0x71}, {&(0x7f00000003c0)="b9", 0x1}], 0x3}, 0x0) 08:51:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x12, 0x0, &(0x7f0000000140)) 08:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r1, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 08:51:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)='Z', 0x1}], 0x1}}], 0x1, 0x0) close(r0) 08:51:54 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x18, 0x0, &(0x7f0000000240)) 08:51:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x6}, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 08:51:54 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x900}, 0x20) 08:51:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x4001}]}, 0x40}}, 0x0) 08:51:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}, 0x1, 0x6c}, 0x0) 08:51:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c40)=@newtaction={0x18, 0x6a, 0x871a15abc695fa3d, 0x0, 0x0, {0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 08:51:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0x1, 0x4) 08:51:55 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x7f, 0x1, 0x22, @dev, @dev={0xfe, 0x80, [], 0x8}, 0x7800, 0x10797, 0x80, 0x8}}) 08:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) 08:51:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 08:51:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f00000000000000000000000000001800348009"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 08:51:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 08:51:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, 0x0, 0x69) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:51:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010101}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x2c) 08:51:55 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}, "38006371ae9b1c01"}}}}}, 0x0) [ 233.901892][ T9837] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) write$binfmt_elf64(r1, 0x0, 0x4) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:51:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:51:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x8}]}, 0x24}}, 0x0) 08:51:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x402c5829, 0x0) 08:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 08:51:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="17", 0x1}], 0x1}, 0x0) 08:51:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x50}}, 0x0) 08:51:55 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x10, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xfd14}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 08:51:56 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) 08:51:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}}}, 0x0) 08:51:56 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080), 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 08:51:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000010000102000000000000e1ff15000000050001"], 0x1c}}, 0x0) 08:51:56 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0xfffffffffffffffe]}, 0x8) 08:51:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x29, 0x14, 0x0, 0xbe) [ 234.824086][ T9882] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:51:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x5d) 08:51:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x1, 0x0, 0x0, 0x0, 0x180}, 0x40) 08:51:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 08:51:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:51:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 08:51:56 executing program 0: unshare(0x40600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') [ 235.052447][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:51:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) 08:51:56 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x80, &(0x7f0000000840)={@broadcast, @broadcast=[0x0], @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x4a, 0x2f, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}, {0x8, 0x88c0}}}}}}}, 0x0) 08:51:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x800}, 0x20) 08:51:56 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}}, 0x0) 08:51:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 08:51:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40002040) 08:51:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c1040", 0x14}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb", 0xd}], 0x1, 0x0, 0x0, 0x7}, 0x0) [ 235.311684][ T9910] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 08:51:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008001e"], 0x24}}, 0x0) 08:51:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xc000, 0x6, 0x0, 0x0, 0x0, 0xfffffff9}, 0x1c) [ 235.402295][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:51:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 08:51:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) 08:51:57 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:51:57 executing program 4: r0 = socket(0x23, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 08:51:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@private0, 0x0, r1}) 08:51:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback=0xac141400}}}, &(0x7f00000000c0)=0x90) 08:51:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000001c0)={0xe0, 0x10, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "cdc7b057c555cbec7d3623152ffb3597d143a8b29a792d279f8ebd371bb2cc950a9a45a2726c6c4167977592b1bc14dbe6ae2eb530885580abfe6e919d1eb93036418ad64b72786b3956a9f2657a1e63121d758d2a8deb991a09553fb95cf457b788b51a4a43a5aa4b44c9d777199976f52c1cdb1f615d9cbfa36f437345190fececd545233ba736258ecd11fd247549f6f74595f2cb8bb111922476100aee142d90070329a03025085e88e46549e17fc1"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2167018fd6a209174a51b860b1"}]}, 0xe0}}, 0x0) 08:51:57 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001b40)=[{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) 08:51:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x41) 08:51:57 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x268, 0x260, 0x260, 0x268, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x11c, 0x184, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x38c) 08:51:57 executing program 3: r0 = socket(0x22, 0x2, 0x3) setsockopt$llc_int(r0, 0x10c, 0x1, 0x0, 0x0) 08:51:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)=@ipv6_newrule={0x30, 0x20, 0xa1, 0x0, 0x0, {0xa, 0x0, 0x20}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x30}}, 0x0) 08:51:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000d11d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 08:51:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) 08:51:57 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x114, 0x7, 0x0, 0x0) 08:51:57 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:51:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x25c, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x194, 0x260, 0x260, 0x194, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xcc, 0x52020000}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@private2, @remote, [], [], 'bond0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x2}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2b8) [ 236.008199][ T9957] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 08:51:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) [ 236.050529][ T9957] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401, 0xff}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) [ 236.150256][ T26] audit: type=1804 audit(1601715117.678:2): pid=9968 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/89/memory.events" dev="sda1" ino=15952 res=1 errno=0 08:51:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) [ 236.291392][ T26] audit: type=1800 audit(1601715117.678:3): pid=9968 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15952 res=0 errno=0 08:51:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700007a000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c"], 0x40}}, 0x0) 08:51:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000080)=""/5}, 0x1c) 08:51:57 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) read(r0, &(0x7f0000000280)=""/106, 0x6a) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 08:51:57 executing program 3: socket$kcm(0x29, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"/1671], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 08:51:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r1}, 0xc) [ 236.425274][ T9984] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 236.469814][ T26] audit: type=1804 audit(1601715117.688:4): pid=9968 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/89/memory.events" dev="sda1" ino=15952 res=1 errno=0 08:51:58 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x3, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast=0x8}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}]}}}}}}}, 0x0) [ 236.604810][ T26] audit: type=1804 audit(1601715117.728:5): pid=9968 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/89/memory.events" dev="sda1" ino=15952 res=1 errno=0 08:51:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700007a000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c"], 0x40}}, 0x0) 08:51:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x1060, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0fc78977d26a550634ea5aeae8a50c5fda8daa1740baab513bdec4cae1108a8c", "4bdd13cf4014f131f31f95685978453860821d455e89a0f906a5e0cbcb57eb34"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4bcc4211c1b2fd04e3c0e1720198349aae3f269c8f57f249cb86a8c0e88c323f", "19ca4967fa30d78b8cb825dfce32efaf851501e4f33f0991fef45d418af2985a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "da702ea77bc382b8807861f8272d147685ed525cefc50302133822c0d3be9c40", "0f8867bd2aec0d6fd5a8ba482f76ecddbd955304091d64e9f345d32867d5e45f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "7540910f4ed81ab5bdc81c95b36b454b739ce66dc85e0f76bee304d2113c3a4e", "b9372f4341c55320f2b08a59b2726bf3c8fbd869955dc58ce7b101f9f27013b9"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a0ffbe22403bdc823dbad6774ceda5a165d8c5911d5a1be6b9224d67ff81e370", "9860f8cb215ab3cb820cee8afd15eaabc1596caefe5f6cd77d05f6f051469eb3"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "69945c077cf3f6367e5984035fa29a758a7c478ee4c2e4d7bf92bd1f3d70721b", "6627f16433dd8a1274452293e578ad21622613c49e265474ec953769142c2a1b"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "ca1f0c0655721ee5e3d0f0a05438744a5e45be5310f49b2952ef80de59181a11", "365b56ac05c429a6177ae5df725139a9cc1441d228f3a5fbc541a15a381eec7c"}}}]}, 0x1060}}, 0x0) 08:51:58 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 08:51:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x3c}}, 0x0) [ 236.771449][ T26] audit: type=1800 audit(1601715117.768:6): pid=9968 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15952 res=0 errno=0 [ 236.785774][T10007] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 08:51:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 236.906550][ T26] audit: type=1804 audit(1601715117.768:7): pid=9977 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/89/memory.events" dev="sda1" ino=15952 res=1 errno=0 [ 237.016492][T10018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.071518][T10018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.100809][T10023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.123949][T10021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:59 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f00000000c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private}, "00006371ae9b1c01"}}}}}, 0x0) 08:51:59 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x64, r0, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 08:51:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x42, 0x0, &(0x7f00000002c0)=0x1e) 08:51:59 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000040)) 08:51:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0xfffffffa}, 0x40) 08:51:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x1000000, 0x0}, &(0x7f0000000780)=0x10) 08:51:59 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0xbc, r0, 0x703, 0x0, 0x0, {}, [""]}, 0xbc}}, 0x0) 08:51:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00'}) 08:51:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 08:51:59 executing program 5: r0 = socket(0x22, 0x3, 0x0) shutdown(r0, 0x0) 08:51:59 executing program 0: r0 = socket(0x2, 0x3, 0x4) getsockopt(r0, 0x0, 0x40, 0x0, &(0x7f0000000000)) 08:51:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f00000000c0)) 08:51:59 executing program 2: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x8) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0600", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '%(A', 0x0, 0x3a, 0x0, @loopback, @loopback}}}}}}}, 0x0) 08:51:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:51:59 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="d00800002400ffff01009e00000000008f030000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:51:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:51:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts_2292={{0x14}}], 0x14}, 0x0) 08:51:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x5}, 0x14}}, 0x0) [ 238.161117][T10065] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x0, 0x0, @local}], 0x48) 08:51:59 executing program 1: r0 = socket(0x29, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 08:51:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 238.244148][T10065] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:59 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) shutdown(r0, 0x0) 08:51:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8, 0x12}, 0x3c) [ 238.398639][T10079] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 238.549688][T10084] bond1: (slave bridge2): making interface the new active one [ 238.593705][T10084] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 238.615379][T10079] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:52:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vlan1\x00'}) 08:52:00 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf) 08:52:00 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, &(0x7f00000003c0)=@qipcrtr, 0x0, 0x0) 08:52:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e80)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x2}]}, 0x108) 08:52:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000007912b000000000009500000000000000532fec4c04bfbe326e98ade1875f24bcc44450d576295c7641a08acfef7802aaab022902abc4905f201b4c2f79bc57531f23e2705e9b962123bab37092ea4a37121d21e3d946142d79c6ff43ce09ddc1127cb64c8689192ccfa66979949de76989ee1651acbf314825"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:52:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f0000005900)={&(0x7f0000005800)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 08:52:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 08:52:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x74, &(0x7f0000000100)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x11, 0x0, 0x0, @str='{+$\xb0[\x00\x00\x00\x00\x00\x00\x00\x00'}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 08:52:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x6}]}, 0x1c}, 0x1, 0x6}, 0x0) 08:52:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 08:52:00 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0201000210000000000006000000000008001300000000000000000000e90000e592c35c260cf3390000800000000000e0000001df0014f807000000000000000000000000000000000e02ff0000a6f2030006"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 08:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000001400)) [ 239.277597][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.294299][T10156] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:52:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 239.321187][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.356432][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:52:00 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb46643fd8226314a320b3b5a3c3a5156efa296a1ca9fd2c5ca57ad1452005fd2731c11b56d562ed", 0x28}, {&(0x7f00000003c0)="de75c78da68541f8409dbb4ef2715c14d0cf219ac0739ffba731abfbee8e167e0ffe2d8642fa917e94", 0x29}, {&(0x7f0000000d80)="ed91d65f2ebbdbc44630e673da418e82ee60afe8a0daf1609b97deebcfe3307990c0eeea9d293b7b0b757e2cbf9a43a7b09c8485d86f28ca70b54fd5f93637a0a14e6b61141dda117b2820c5037faa3de82ab81b9eff9839f2b923fa4d004a8d2893082384a2edc082fc250f707284a42088889b65b929a9bd565a53ac6ac8cc914d60837287426a98bdc9595ab1468708466694670375668672c6660121f9c1303557cad84fd5afccb8f7b7972757b99d2f62c9fc2715a85a301fb6f78b4c099d96ae454cf75723d1cdad7e1fff34ee", 0xd0}], 0x3}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x360, 0x0, 0x0, 0x0) 08:52:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 08:52:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0xa, 0x5}, 0x14}}, 0x0) 08:52:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 08:52:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000880)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, 0x0}, 0x0) 08:52:01 executing program 2: pipe(&(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x54}}, 0x0) 08:52:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x8916, &(0x7f0000000040)) 08:52:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:52:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 08:52:01 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 08:52:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000640)=0x2700) 08:52:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000240)=@tipc=@id, 0x80) 08:52:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x3, "482e5d6095d926a090fa841d41d35fdf08b412b85c82ab8a98f086a3406ccd27", "e04dd15406c91e77102b85264051f6223e137fbfc4b3edfd83f2823269ba4b72", "88aeb508d8b9611bb24c08794c22ce13f8da7861aaf66d10b269b1b5c532942e", "8aeccd7349085d9fc5a35e20c8f5be7ef674fd47247e6a595a77324548d6485f", "79b9f45e79a3bf275ce75d283ac7312e64ea4914c29cc2deac0dd758ed5bcd7a", "69392c44d6d0a3a32706286f"}}) 08:52:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:52:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 08:52:01 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89ec, &(0x7f00000000c0)={@null=' \x00', 0x0, 'veth0_vlan\x00'}) 08:52:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 08:52:01 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 08:52:01 executing program 1: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x8) connect$x25(r0, 0x0, 0x0) 08:52:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0x3, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 08:52:02 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000080)=@util={0x25, "58bba6b25cb3291b12aa8f36d5a0ee98"}, 0x3e) 08:52:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) 08:52:02 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000102) [ 240.558691][T10233] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001900)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 08:52:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x2}]}]}], {0x14, 0x11, 0x2}}, 0x88}}, 0x0) 08:52:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0xc40c0000, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x101, 0x6, 0x4, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 08:52:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0xc32c48049feb2bc3, 0x0, 0x0, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:52:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x34, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x4}, {0x8}]}}]}]}, 0x54}}, 0x0) 08:52:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) 08:52:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001240)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:52:02 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 08:52:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) 08:52:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 08:52:02 executing program 0: 08:52:02 executing program 4: r0 = socket(0x1d, 0x2, 0x7) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'macvtap0\x00'}}, 0x1e) 08:52:02 executing program 1: unshare(0x28000200) unshare(0x24020400) 08:52:02 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180), 0x4) 08:52:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x40) 08:52:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000), &(0x7f0000000180)=0x9c) 08:52:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) 08:52:03 executing program 1: 08:52:03 executing program 5: 08:52:03 executing program 0: 08:52:03 executing program 2: 08:52:03 executing program 3: 08:52:03 executing program 1: 08:52:03 executing program 4: 08:52:03 executing program 3: 08:52:03 executing program 0: 08:52:03 executing program 1: 08:52:03 executing program 2: 08:52:03 executing program 4: 08:52:03 executing program 0: 08:52:03 executing program 5: 08:52:03 executing program 3: 08:52:03 executing program 4: 08:52:03 executing program 1: 08:52:03 executing program 2: 08:52:03 executing program 0: 08:52:04 executing program 3: 08:52:04 executing program 4: 08:52:04 executing program 2: 08:52:04 executing program 1: 08:52:04 executing program 0: 08:52:04 executing program 5: 08:52:04 executing program 4: 08:52:04 executing program 3: 08:52:04 executing program 1: 08:52:04 executing program 2: 08:52:04 executing program 0: 08:52:04 executing program 5: 08:52:04 executing program 0: 08:52:04 executing program 4: 08:52:04 executing program 1: 08:52:04 executing program 3: 08:52:04 executing program 2: 08:52:04 executing program 1: 08:52:04 executing program 2: 08:52:04 executing program 5: 08:52:04 executing program 3: 08:52:04 executing program 4: 08:52:04 executing program 0: 08:52:04 executing program 1: 08:52:04 executing program 2: 08:52:04 executing program 3: 08:52:04 executing program 5: 08:52:04 executing program 0: 08:52:04 executing program 4: 08:52:04 executing program 1: 08:52:04 executing program 3: 08:52:04 executing program 2: 08:52:04 executing program 5: 08:52:05 executing program 1: 08:52:05 executing program 0: 08:52:05 executing program 4: 08:52:05 executing program 2: 08:52:05 executing program 3: 08:52:05 executing program 0: 08:52:05 executing program 5: 08:52:05 executing program 1: 08:52:05 executing program 2: 08:52:05 executing program 4: 08:52:05 executing program 3: 08:52:05 executing program 5: 08:52:05 executing program 0: 08:52:05 executing program 1: 08:52:05 executing program 2: 08:52:05 executing program 3: 08:52:05 executing program 5: 08:52:05 executing program 4: 08:52:05 executing program 0: 08:52:05 executing program 1: 08:52:05 executing program 2: 08:52:05 executing program 3: 08:52:05 executing program 4: 08:52:05 executing program 5: 08:52:05 executing program 0: 08:52:05 executing program 1: 08:52:05 executing program 4: 08:52:05 executing program 2: 08:52:05 executing program 0: 08:52:05 executing program 5: 08:52:05 executing program 3: 08:52:06 executing program 1: 08:52:06 executing program 4: 08:52:06 executing program 2: 08:52:06 executing program 5: 08:52:06 executing program 0: 08:52:06 executing program 3: 08:52:06 executing program 1: 08:52:06 executing program 4: 08:52:06 executing program 2: 08:52:06 executing program 0: 08:52:06 executing program 2: 08:52:06 executing program 5: 08:52:06 executing program 3: 08:52:06 executing program 1: 08:52:06 executing program 4: 08:52:06 executing program 0: 08:52:06 executing program 2: 08:52:06 executing program 5: 08:52:06 executing program 3: 08:52:06 executing program 1: 08:52:06 executing program 4: 08:52:06 executing program 0: 08:52:06 executing program 2: 08:52:06 executing program 5: 08:52:06 executing program 1: 08:52:06 executing program 3: 08:52:06 executing program 4: 08:52:06 executing program 2: 08:52:06 executing program 0: 08:52:06 executing program 5: 08:52:06 executing program 1: 08:52:06 executing program 3: 08:52:07 executing program 2: 08:52:07 executing program 5: 08:52:07 executing program 4: 08:52:07 executing program 0: 08:52:07 executing program 1: 08:52:07 executing program 3: 08:52:07 executing program 4: 08:52:07 executing program 5: 08:52:07 executing program 2: 08:52:07 executing program 0: 08:52:07 executing program 1: 08:52:07 executing program 5: 08:52:07 executing program 3: 08:52:07 executing program 4: 08:52:07 executing program 2: 08:52:07 executing program 0: 08:52:07 executing program 5: 08:52:07 executing program 3: 08:52:07 executing program 1: 08:52:07 executing program 4: 08:52:07 executing program 5: 08:52:07 executing program 0: 08:52:07 executing program 2: 08:52:07 executing program 3: 08:52:07 executing program 1: 08:52:07 executing program 2: 08:52:07 executing program 4: 08:52:07 executing program 5: 08:52:07 executing program 0: 08:52:07 executing program 3: 08:52:07 executing program 2: 08:52:07 executing program 1: 08:52:08 executing program 5: 08:52:08 executing program 4: 08:52:08 executing program 3: 08:52:08 executing program 0: 08:52:08 executing program 2: 08:52:08 executing program 1: 08:52:08 executing program 3: 08:52:08 executing program 4: 08:52:08 executing program 5: 08:52:08 executing program 0: 08:52:08 executing program 1: 08:52:08 executing program 2: 08:52:08 executing program 2: 08:52:08 executing program 4: 08:52:08 executing program 3: 08:52:08 executing program 5: 08:52:08 executing program 1: 08:52:08 executing program 0: 08:52:08 executing program 3: 08:52:08 executing program 1: 08:52:08 executing program 5: 08:52:08 executing program 4: 08:52:08 executing program 2: 08:52:08 executing program 3: 08:52:08 executing program 0: 08:52:08 executing program 5: 08:52:08 executing program 2: 08:52:08 executing program 1: 08:52:08 executing program 3: 08:52:08 executing program 4: 08:52:08 executing program 0: 08:52:09 executing program 2: 08:52:09 executing program 5: 08:52:09 executing program 1: 08:52:09 executing program 3: 08:52:09 executing program 4: 08:52:09 executing program 0: 08:52:09 executing program 2: 08:52:09 executing program 5: 08:52:09 executing program 3: 08:52:09 executing program 1: 08:52:09 executing program 0: 08:52:09 executing program 4: 08:52:09 executing program 3: 08:52:09 executing program 2: 08:52:09 executing program 4: 08:52:09 executing program 5: 08:52:09 executing program 0: 08:52:09 executing program 1: 08:52:09 executing program 2: 08:52:09 executing program 4: 08:52:09 executing program 0: 08:52:09 executing program 5: 08:52:09 executing program 3: 08:52:09 executing program 1: 08:52:09 executing program 2: 08:52:09 executing program 0: 08:52:09 executing program 5: 08:52:09 executing program 4: 08:52:09 executing program 3: 08:52:09 executing program 1: 08:52:09 executing program 2: 08:52:09 executing program 0: 08:52:09 executing program 5: 08:52:09 executing program 3: 08:52:10 executing program 4: 08:52:10 executing program 1: 08:52:10 executing program 2: 08:52:10 executing program 0: 08:52:10 executing program 3: 08:52:10 executing program 5: 08:52:10 executing program 2: 08:52:10 executing program 4: 08:52:10 executing program 1: 08:52:10 executing program 3: 08:52:10 executing program 0: 08:52:10 executing program 5: 08:52:10 executing program 4: 08:52:10 executing program 2: 08:52:10 executing program 1: 08:52:10 executing program 3: 08:52:10 executing program 5: 08:52:10 executing program 0: 08:52:10 executing program 4: 08:52:10 executing program 2: 08:52:10 executing program 1: 08:52:10 executing program 3: 08:52:10 executing program 4: 08:52:10 executing program 0: 08:52:10 executing program 5: 08:52:10 executing program 2: 08:52:10 executing program 1: 08:52:10 executing program 3: 08:52:10 executing program 5: 08:52:10 executing program 0: 08:52:10 executing program 4: 08:52:10 executing program 2: 08:52:10 executing program 1: 08:52:11 executing program 4: 08:52:11 executing program 5: 08:52:11 executing program 3: 08:52:11 executing program 0: 08:52:11 executing program 2: 08:52:11 executing program 1: 08:52:11 executing program 4: 08:52:11 executing program 5: 08:52:11 executing program 0: 08:52:11 executing program 3: 08:52:11 executing program 2: 08:52:11 executing program 1: 08:52:11 executing program 0: 08:52:11 executing program 5: 08:52:11 executing program 4: 08:52:11 executing program 3: 08:52:11 executing program 2: 08:52:11 executing program 1: 08:52:11 executing program 0: 08:52:11 executing program 4: 08:52:11 executing program 5: 08:52:11 executing program 3: 08:52:11 executing program 2: 08:52:11 executing program 0: 08:52:11 executing program 1: 08:52:11 executing program 3: 08:52:11 executing program 4: 08:52:11 executing program 5: 08:52:11 executing program 2: 08:52:11 executing program 3: 08:52:11 executing program 0: 08:52:12 executing program 1: 08:52:12 executing program 4: 08:52:12 executing program 5: 08:52:12 executing program 2: 08:52:12 executing program 3: 08:52:12 executing program 0: 08:52:12 executing program 4: 08:52:12 executing program 1: 08:52:12 executing program 2: 08:52:12 executing program 5: 08:52:12 executing program 3: 08:52:12 executing program 0: 08:52:12 executing program 2: 08:52:12 executing program 4: 08:52:12 executing program 1: 08:52:12 executing program 5: 08:52:12 executing program 3: 08:52:12 executing program 0: 08:52:12 executing program 2: 08:52:12 executing program 4: 08:52:12 executing program 5: 08:52:12 executing program 1: 08:52:12 executing program 3: 08:52:12 executing program 0: 08:52:12 executing program 2: 08:52:12 executing program 4: 08:52:12 executing program 1: 08:52:12 executing program 5: 08:52:12 executing program 3: 08:52:12 executing program 0: 08:52:12 executing program 4: 08:52:12 executing program 2: 08:52:13 executing program 1: 08:52:13 executing program 5: 08:52:13 executing program 3: 08:52:13 executing program 4: 08:52:13 executing program 0: 08:52:13 executing program 2: 08:52:13 executing program 1: 08:52:13 executing program 5: 08:52:13 executing program 3: 08:52:13 executing program 4: 08:52:13 executing program 0: 08:52:13 executing program 2: 08:52:13 executing program 5: 08:52:13 executing program 1: 08:52:13 executing program 3: 08:52:13 executing program 4: 08:52:13 executing program 0: 08:52:13 executing program 1: 08:52:13 executing program 2: 08:52:13 executing program 3: 08:52:13 executing program 5: 08:52:13 executing program 0: 08:52:13 executing program 4: 08:52:13 executing program 1: 08:52:13 executing program 2: 08:52:13 executing program 3: 08:52:13 executing program 5: 08:52:13 executing program 0: 08:52:13 executing program 4: 08:52:13 executing program 1: 08:52:13 executing program 3: 08:52:13 executing program 5: 08:52:13 executing program 2: 08:52:14 executing program 0: 08:52:14 executing program 4: 08:52:14 executing program 1: 08:52:14 executing program 3: 08:52:14 executing program 5: 08:52:14 executing program 2: 08:52:14 executing program 0: 08:52:14 executing program 4: 08:52:14 executing program 1: 08:52:14 executing program 3: 08:52:14 executing program 5: 08:52:14 executing program 2: 08:52:14 executing program 0: 08:52:14 executing program 4: 08:52:14 executing program 1: 08:52:14 executing program 3: 08:52:14 executing program 5: 08:52:14 executing program 0: 08:52:14 executing program 2: 08:52:14 executing program 4: 08:52:14 executing program 1: 08:52:14 executing program 3: 08:52:14 executing program 5: 08:52:14 executing program 0: 08:52:14 executing program 2: 08:52:14 executing program 4: 08:52:14 executing program 1: 08:52:14 executing program 3: 08:52:14 executing program 0: 08:52:14 executing program 4: 08:52:14 executing program 5: 08:52:14 executing program 2: [ 253.372269][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:52:15 executing program 1: 08:52:15 executing program 3: 08:52:15 executing program 0: 08:52:15 executing program 4: 08:52:15 executing program 5: 08:52:15 executing program 2: 08:52:15 executing program 3: 08:52:15 executing program 1: 08:52:15 executing program 0: 08:52:15 executing program 4: 08:52:15 executing program 5: 08:52:15 executing program 2: 08:52:15 executing program 3: 08:52:15 executing program 4: 08:52:15 executing program 1: 08:52:15 executing program 0: 08:52:15 executing program 5: 08:52:15 executing program 2: 08:52:15 executing program 3: 08:52:15 executing program 4: 08:52:15 executing program 0: 08:52:15 executing program 1: 08:52:15 executing program 2: 08:52:15 executing program 5: 08:52:15 executing program 3: 08:52:15 executing program 0: 08:52:15 executing program 1: 08:52:15 executing program 4: 08:52:15 executing program 2: 08:52:15 executing program 1: 08:52:15 executing program 5: 08:52:15 executing program 3: 08:52:15 executing program 0: 08:52:15 executing program 4: 08:52:16 executing program 1: 08:52:16 executing program 3: 08:52:16 executing program 2: 08:52:16 executing program 5: 08:52:16 executing program 4: 08:52:16 executing program 0: 08:52:16 executing program 3: 08:52:16 executing program 4: 08:52:16 executing program 2: 08:52:16 executing program 5: 08:52:16 executing program 0: 08:52:16 executing program 1: 08:52:16 executing program 3: 08:52:16 executing program 4: 08:52:16 executing program 5: 08:52:16 executing program 0: 08:52:16 executing program 2: 08:52:16 executing program 3: 08:52:16 executing program 1: 08:52:16 executing program 5: 08:52:16 executing program 0: 08:52:16 executing program 4: 08:52:16 executing program 3: 08:52:16 executing program 1: 08:52:16 executing program 2: 08:52:16 executing program 0: 08:52:16 executing program 4: 08:52:16 executing program 5: 08:52:16 executing program 3: 08:52:16 executing program 1: 08:52:16 executing program 2: 08:52:17 executing program 4: 08:52:17 executing program 5: 08:52:17 executing program 0: 08:52:17 executing program 3: 08:52:17 executing program 1: 08:52:17 executing program 2: 08:52:17 executing program 4: 08:52:17 executing program 5: 08:52:17 executing program 0: 08:52:17 executing program 3: 08:52:17 executing program 1: 08:52:17 executing program 2: 08:52:17 executing program 4: 08:52:17 executing program 5: 08:52:17 executing program 0: 08:52:17 executing program 3: 08:52:17 executing program 1: 08:52:17 executing program 2: 08:52:17 executing program 4: 08:52:17 executing program 3: 08:52:17 executing program 0: 08:52:17 executing program 5: 08:52:17 executing program 2: 08:52:17 executing program 1: 08:52:17 executing program 5: 08:52:17 executing program 4: 08:52:17 executing program 3: 08:52:17 executing program 0: 08:52:17 executing program 5: 08:52:17 executing program 1: 08:52:17 executing program 2: 08:52:18 executing program 4: 08:52:18 executing program 3: 08:52:18 executing program 0: 08:52:18 executing program 5: 08:52:18 executing program 2: 08:52:18 executing program 3: 08:52:18 executing program 1: 08:52:18 executing program 4: 08:52:18 executing program 0: 08:52:18 executing program 5: 08:52:18 executing program 3: 08:52:18 executing program 1: 08:52:18 executing program 2: 08:52:18 executing program 4: 08:52:18 executing program 5: 08:52:18 executing program 0: 08:52:18 executing program 2: 08:52:18 executing program 3: 08:52:18 executing program 1: 08:52:18 executing program 5: 08:52:18 executing program 4: 08:52:18 executing program 0: 08:52:18 executing program 3: 08:52:18 executing program 1: 08:52:18 executing program 2: 08:52:18 executing program 5: 08:52:18 executing program 4: 08:52:18 executing program 0: 08:52:18 executing program 2: 08:52:18 executing program 1: 08:52:18 executing program 3: 08:52:18 executing program 5: 08:52:18 executing program 4: 08:52:19 executing program 0: 08:52:19 executing program 3: 08:52:19 executing program 2: 08:52:19 executing program 1: 08:52:19 executing program 4: 08:52:19 executing program 5: 08:52:19 executing program 0: 08:52:19 executing program 2: 08:52:19 executing program 3: 08:52:19 executing program 1: 08:52:19 executing program 4: 08:52:19 executing program 5: 08:52:19 executing program 0: 08:52:19 executing program 2: 08:52:19 executing program 3: 08:52:19 executing program 4: 08:52:19 executing program 1: 08:52:19 executing program 0: 08:52:19 executing program 5: 08:52:19 executing program 2: 08:52:19 executing program 3: 08:52:19 executing program 1: 08:52:19 executing program 4: 08:52:19 executing program 2: 08:52:19 executing program 0: 08:52:19 executing program 5: 08:52:19 executing program 3: 08:52:19 executing program 1: 08:52:19 executing program 4: 08:52:19 executing program 2: 08:52:19 executing program 0: 08:52:19 executing program 5: 08:52:20 executing program 3: 08:52:20 executing program 1: 08:52:20 executing program 4: 08:52:20 executing program 2: 08:52:20 executing program 0: 08:52:20 executing program 3: 08:52:20 executing program 5: 08:52:20 executing program 1: 08:52:20 executing program 4: 08:52:20 executing program 2: 08:52:20 executing program 0: 08:52:20 executing program 5: 08:52:20 executing program 3: 08:52:20 executing program 1: 08:52:20 executing program 4: 08:52:20 executing program 2: 08:52:20 executing program 0: 08:52:20 executing program 5: 08:52:20 executing program 3: 08:52:20 executing program 4: 08:52:20 executing program 1: 08:52:20 executing program 2: 08:52:20 executing program 0: 08:52:20 executing program 3: 08:52:20 executing program 5: 08:52:20 executing program 4: 08:52:20 executing program 1: 08:52:20 executing program 0: 08:52:20 executing program 2: 08:52:20 executing program 3: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 08:52:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 08:52:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:52:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x248, 0x303, 0x160, 0x248, 0x0, 0x398, 0x228, 0x228, 0x398, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x208, 0x248, 0x52020000, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x13, 0x0, [@remote, @private1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast1, @private1, @remote, @loopback, @dev, @private2, @dev, @empty, @loopback, @remote]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0475673659f973a2a873a8170aa0a918b259c6d56c7cd48110da5639c27f"}}}, {{@ipv6={@private1, @private2, [], [], 'ip6erspan0\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 08:52:21 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000200)="3d000000970dac609eb2c70c062ffcaef7811bc1eaabcbd268000000000100"}) 08:52:21 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000a00), 0x0) [ 259.649663][T10944] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.670049][T10945] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 08:52:21 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "326b474dbb858387c8b650067a9cc410"}, 0x18) 08:52:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 08:52:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010000104000400"/20, @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 08:52:21 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3}, 0x1}, 0x6d) 08:52:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r1, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:52:21 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x2c, 0x2, [@TCA_CGROUP_EMATCHES={0x28, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xeb}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 259.890684][T10957] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 259.924656][T10957] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 259.969066][T10957] bond0: (slave ipvlan2): Error -95 calling set_mac_address 08:52:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1b, &(0x7f00000002c0), &(0x7f0000000440)=0xa) 08:52:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) [ 260.022290][T10964] device vlan0 entered promiscuous mode [ 260.023512][T10964] bridge1: port 1(vlan0) entered blocking state [ 260.057142][T10964] bridge1: port 1(vlan0) entered disabled state [ 260.103918][T10969] device bridge1 entered promiscuous mode [ 260.121314][T10969] device bridge1 left promiscuous mode [ 260.162816][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x58}}, 0x0) [ 260.220447][T10964] bridge1: port 1(vlan0) entered disabled state [ 260.254869][T10980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa8}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) [ 260.290001][T10990] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 08:52:21 executing program 1: r0 = socket(0x1, 0x5, 0x0) getpeername(r0, 0x0, 0x0) [ 260.338992][T10990] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 260.385759][T10990] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 260.442857][T10997] IPVS: Error joining to the multicast group [ 260.467833][T11001] IPVS: Error joining to the multicast group 08:52:22 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ef8e59", 0xf0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[@dstopts={0x0, 0x1c, [], [@generic={0x9, 0xdc, "754df92dd7cfd20fe212c3fe5ea5704dc2f23597b896dae32f808d4851e82085c325fd5cdbfbaf250ba57353eba552525f7625543449c0e4cd3f4564bca4946d84a1e2b9a78807aaf004363a914f23ee3f4de8a4d55c081a3b30dadadbda8374e64ce9b7eef9bb6b01e2e29e35dd1d977c948dc59b9b780e32ca8b7e7e740cfa4a24a0430fc26b3779cbf118ec2afd1492572c6f4edc80b9bc446c9ddd6c36484e07646155b38307a3964c01cb85c916d9d213f5fae532f604b84748c83483f3630810da988870de24e7e3331b5e86a0a0575a78701f7f1353f96b8c"}, @pad1]}]}}}}}, 0x0) 08:52:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0xfffffedb, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r1, 0x501, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) 08:52:22 executing program 3: 08:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 08:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a880)=[{{0x0, 0x0, &(0x7f0000002140)=[{0x0}, {0x0}], 0x2, &(0x7f00000021c0)=""/99, 0x63}}], 0x1, 0x10000, &(0x7f000000ab00)) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f000000abc0)={0x0, 0x0, &(0x7f000000ab80)={&(0x7f000000ab40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:52:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x12}, 0x1c) shutdown(r0, 0x2) 08:52:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000500)) 08:52:22 executing program 4: bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000400)='=', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:52:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) 08:52:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x1c, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 08:52:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000140)=@ipv4_newroute={0x1c, 0x18, 0x3}, 0x1c}}, 0x0) 08:52:22 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000005c0)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}, 0x1e) 08:52:22 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000e02803c3"], 0x18}}, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 08:52:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xa00}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xcb, &(0x7f00000002c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:22 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:52:22 executing program 2: unshare(0x40000000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000018c0)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) 08:52:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x44}}, 0x0) 08:52:22 executing program 1: r0 = socket(0x1d, 0x3, 0x1) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 08:52:22 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000e02803c3"], 0x18}}, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, "f3"}], 0x18}}], 0x2, 0x0) 08:52:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 261.295011][T11043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.317616][T11048] IPVS: ftp: loaded support on port[0] = 21 08:52:22 executing program 4: r0 = socket(0xa, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 08:52:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="7a3dcaad607c78ba23252f9b8c27e2990c98d684cb449dd3ef401713ede7961c86355111a7806549667fbb7c0f6abd65412705b1af887685c065a8ab434dce0e3557849ef8f0c80000591ad74cf84277cbc0dc2d022d13470ebe03ded60cf126e749dc8b378f8d8387d633b982e181e20d2b0e5b3208058a0c054f5b24b57c390c1bff3520f637a8c682680594f8aecc3df14962833a41311c5e7afcaf9ac9f30000000000", 0xa5}, {&(0x7f0000000280)="99533e5154b4708fd4b9ad7e9149ced2ef74aedfd226222e1fb15d06e0ae190456eef9021657c8b0afc53bbd3b5b6cea6471368a3da06f63f424ca8e15cc4bf62807c04aa5fe01c33198f5286c042f2ed16cdff58987ed11eb19", 0x5a}], 0x2, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0xff}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/239, 0x10f}], 0x1}}], 0x1, 0x0, 0x0) [ 261.476979][T11043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0xc, 0x0, &(0x7f0000000400)) 08:52:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'vlan1\x00'}) 08:52:23 executing program 4: unshare(0x40000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet(0xa, 0x1, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @private=0xa010102}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 08:52:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 261.738192][T11048] IPVS: ftp: loaded support on port[0] = 21 08:52:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc04000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x5}], 0x492492492492642, 0x0) [ 261.878766][T11108] IPVS: ftp: loaded support on port[0] = 21 [ 261.983914][T11127] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.027538][T11127] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.088219][T11149] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.142678][T11149] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.632006][T11108] IPVS: ftp: loaded support on port[0] = 21 [ 262.786440][ T8266] tipc: TX() has been purged, node left! 08:52:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x501, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 08:52:25 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000024c0)="2e0000002a008102e00f80ecdb4cb9020a00000000800000810040eb120418000000ca1b40d719a9060005000007", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 08:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 08:52:25 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 08:52:25 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@TCA_CHAIN={0x8, 0xb, 0x1ff}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:52:25 executing program 4: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000380)=0x20) [ 264.295017][T11210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000280)) 08:52:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 08:52:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x8, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 08:52:26 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 264.429146][T11210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:52:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 08:52:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000003280)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 08:52:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x2}}, 0x88}}, 0x0) [ 264.641563][T11232] IPVS: ftp: loaded support on port[0] = 21 08:52:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:52:26 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 08:52:26 executing program 4: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 08:52:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) 08:52:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newtaction={0xe78, 0x30, 0x1, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) 08:52:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000002c0)) [ 265.328902][T11232] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 265.384461][T11232] IPVS: ftp: loaded support on port[0] = 21 08:52:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'veth0_to_bond\x00'}) 08:52:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={'xfrm0\x00', @ifru_flags}) 08:52:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}}, 0x0) 08:52:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 08:52:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x8, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) [ 265.672772][T11316] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 265.708788][T11316] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 08:52:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000040)="a8", 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x40000) tee(r2, r1, 0x3, 0x0) 08:52:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) sendfile(0xffffffffffffffff, r0, 0x0, 0xf03b0000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)=0x2) 08:52:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000006d40)=@raw={'raw\x00', 0x2c8, 0x3, 0x240, 0x0, 0x240, 0x240, 0x140, 0x0, 0x240, 0x328, 0x328, 0x240, 0x328, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@private, @local, 0x0, 0x0, 'team0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 08:52:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0xf0, 0x0, 0xf0, 0xf0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {0x6020000}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x60}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0xb8, 0x120, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'snmp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 265.826049][T11321] IPVS: ftp: loaded support on port[0] = 21 08:52:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xd}]}]}]}, 0x44}, 0x1, 0x6}, 0x0) [ 265.989289][T11334] Unknown options in mask 60 08:52:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 266.016363][T11334] Unknown options in mask 60 [ 266.026677][T11338] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:52:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, 0x0, &(0x7f00000031c0)=""/102380}, 0x20) 08:52:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000e80)=""/4086, 0xff6}], 0x1}}], 0x1, 0x0, 0x0) 08:52:27 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000800bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:52:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 08:52:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x2}, 0x40) [ 266.431424][T11371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.724821][T11321] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 08:52:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006900030000000000950060e0a1740000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:52:28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)=""/252, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 08:52:28 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 08:52:28 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/cgroup\x00') 08:52:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x0, 0x4, 0x400, 0x0, 0x1}, 0x40) 08:52:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 08:52:28 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) 08:52:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ppoll(&(0x7f00000025c0)=[{r0, 0x184}], 0x1, &(0x7f0000002600), 0x0, 0x0) 08:52:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000500)) 08:52:28 executing program 0: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)) [ 267.220930][T11396] device bond_slave_0 entered promiscuous mode [ 267.227372][T11396] device bond_slave_1 entered promiscuous mode [ 267.315312][T11396] 8021q: adding VLAN 0 to HW filter on device macvlan2 08:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 08:52:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0xffffffb0}, 0x40) 08:52:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x9, 0x10000}, 0x1c) [ 267.427078][T11396] 8021q: adding VLAN 0 to HW filter on device macvlan3 08:52:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 08:52:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001180)) 08:52:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000500)) 08:52:29 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x114, 0x5, 0x0, 0x0) [ 267.613709][ T8266] tipc: TX() has been purged, node left! [ 267.634063][ T8266] tipc: TX() has been purged, node left! 08:52:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x2c}, 0x1, 0x6c}, 0x0) [ 267.682505][ T8266] tipc: TX() has been purged, node left! [ 267.714606][ T8266] tipc: TX() has been purged, node left! 08:52:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 08:52:29 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) [ 267.748209][ T8266] tipc: TX() has been purged, node left! 08:52:29 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x70) 08:52:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2}, 0x10) 08:52:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@newlink={0x2c, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 08:52:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 08:52:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x1, 0x0) 08:52:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 08:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001b80)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 08:52:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001a00000000000000400000004000000004000000000000000000000c00000000090000000000000700000000000000000200000d000000000000000003"], 0x0, 0x5c}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:52:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 08:52:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x0, 0x3}, {}]}, @func_proto, @enum]}}, &(0x7f00000002c0)=""/4071, 0x56, 0xfe7, 0x1041}, 0x20) [ 268.145855][T11463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.216126][T11463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.247839][T11463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:52:29 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0xffffffffffffff3e}) 08:52:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001b80)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 268.346435][T11463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:52:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 08:52:29 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 08:52:30 executing program 2: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0xb8f}, &(0x7f0000000580), &(0x7f00000005c0)={0x0, 0x3938700}, &(0x7f0000000640)={&(0x7f0000000600), 0x8}) 08:52:30 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000180)="04005e", 0x3, 0x20008002, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 08:52:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000180)) 08:52:30 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f0000000100)=@buf="22154ca8"}, 0x20) 08:52:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 08:52:30 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000006c0)) 08:52:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001d0081c8e00f80ecdb4c6670016319de66d5534b0405000f00000000fb12000100ac14141840d819a906", 0x2e}], 0x1}, 0x0) 08:52:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907080494e5d04e0d5e9f7933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:52:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x2a16, 0x0, 0x0, 0x326}, 0x9c) 08:52:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000580), &(0x7f0000000540)=""/57}, 0x20) 08:52:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x2, &(0x7f0000001740)=@raw=[@map_val], &(0x7f0000001780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2801000010000104000040000000000000000000", @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ac1e01010600080019000000080004000100010008000a00", @ANYRES32, @ANYBLOB="480012800b000100697036746e6c"], 0x128}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 08:52:30 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4092, 0xc462, 0x0, 0x0, 0xf4acd1e9c4fa5544) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1b", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 08:52:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 08:52:30 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 08:52:30 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000000000000030005000000000002000000ac1e000100000020efff000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 269.095729][T11518] syz-executor.0 (11518) used greatest stack depth: 23248 bytes left [ 269.107963][T11523] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 269.158601][T11523] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.160855][T11525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.187942][T11524] IPVS: ftp: loaded support on port[0] = 21 08:52:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}]}, 0x3c}}, 0x0) 08:52:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 08:52:30 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) [ 269.333847][T11530] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.365831][T11530] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 269.464712][T11525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.501878][T11529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000e40)=[{{0x0, 0xfffffffffffffc6b, 0x0}}, {{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x80, 0x0}}], 0x2, 0x0) 08:52:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 08:52:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}}, 0x0) [ 269.781588][T11525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.824002][T11525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:31 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 08:52:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x5, 'gre0\x00'}]}, 0x38}}, 0x0) 08:52:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:52:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_addrs=@isdn}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:52:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00'}) 08:52:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x19c, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x50}}, 0x0) 08:52:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 08:52:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/30, &(0x7f0000000080)=0x1e) 08:52:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000007b00), 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f0000000400)={0x0, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "93b3d93c8a1484db"}}, 0x48}}, 0x0) 08:52:31 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000d40)='nbd\x00') 08:52:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x71, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 08:52:32 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 08:52:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x14, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 271.238766][T12246] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 08:52:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x14, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 271.531887][T12461] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 08:52:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x65}, [@call={0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:52:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_FWMARK={0x8}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) 08:52:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 08:52:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:52:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="5d50b2cbf0e26d0adfac33", 0xb}, {&(0x7f0000000700)="94b1ff32a189f5c3cc8dd1d269ca353b23", 0x11}, {&(0x7f00000000c0)="9cf9e3e5dada911327e0e6e332b8917ae0734d39", 0x14}, {&(0x7f0000001b40)="647b0304276638cf6decec2a01a4ae02b193c2605b7639562c803196b1d5ed45ec74bb8fa40e9b3984d222bef58f66c72ece9b147d570db21b40e0418b7b569fd948fdcf74da4e3536af56c5857afc38", 0x50}], 0x4, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 08:52:33 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) [ 272.375472][T12675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.486798][T12677] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:35 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, 0x0, 0x100000, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x20) 08:52:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) 08:52:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50014750000020007070000", @ANYRES32=r1, @ANYBLOB="0a0f25000a000200aaaaaaaaaa0c"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:52:35 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 08:52:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 08:52:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 273.922577][ T8266] tipc: TX() has been purged, node left! 08:52:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x817a, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) [ 274.029824][T12706] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 08:52:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}}, 0x14}}, 0x0) [ 274.110636][T12706] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 08:52:35 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00ee000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:52:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 08:52:35 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000503128213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 08:52:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 08:52:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f00000003c0)) 08:52:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x64, 0x3, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x98}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:52:36 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x62, &(0x7f00000001c0)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 08:52:36 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x9da, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 08:52:36 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x62, &(0x7f00000001c0)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x28, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 08:52:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830af0671cca31eff4", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 275.120811][ T26] audit: type=1804 audit(1601715156.648:8): pid=12749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/237/cgroup.controllers" dev="sda1" ino=16218 res=1 errno=0 08:52:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x817a, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) 08:52:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) [ 275.809204][T12715] syz-executor.1 (12715) used greatest stack depth: 23040 bytes left [ 276.161250][T12720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.186778][T12740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}, 0x1, 0x4}, 0x0) [ 276.208989][T12751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.232491][T12761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 08:52:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x198, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001c80)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a40)={&(0x7f0000000b00)=ANY=[@ANYBLOB="8bb169b2bb73b5dbde9edd470d0bdd48f200ef", @ANYRES16=0x0, @ANYBLOB="02002800c0000000000000000000000001410000002000170000001700000800657a683a76657468305f746f5f626174616476000000"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0x3f, 0x7f, 0x5, 0x59, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x20, 0x5, 0x8000}}) socketpair(0x11, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bind$xdp(r3, &(0x7f0000000340)={0x2c, 0x0, r7, 0x16, r8}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001940)={&(0x7f0000000380)=ANY=[@ANYBLOB='_\a\x00A', @ANYRES64=r6, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 08:52:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x2}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:52:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508850400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 08:52:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f0000000440), 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x8800) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 08:52:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 276.472213][T12799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 08:52:38 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:52:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x5f7}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 276.579977][T12800] device geneve2 entered promiscuous mode 08:52:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) 08:52:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4a}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 08:52:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:52:38 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) [ 276.999342][T12804] team0: Port device veth5 added [ 277.015777][T12818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.064617][T12820] (unnamed net_device) (uninitialized): down delay (1527) is not a multiple of miimon (100), value rounded to 1500 ms [ 277.223877][T12804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.256329][T12793] device geneve2 entered promiscuous mode [ 277.298756][T12821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:39 executing program 3: socket(0x1e, 0x0, 0x9) 08:52:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508850400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 08:52:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x5f7}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 08:52:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x2a, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519be4f7542da0bc21470e452225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 08:52:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:52:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1, r2}, 0x14) [ 277.689540][T12895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:39 executing program 5: r0 = socket(0xa, 0x801, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bond0\x00', @ifru_data=&(0x7f0000000000)="8b130ac00c477cebceaa5d96cdfbebeb58f79169d0745acf73ab2e35479f4e42"}) [ 277.802770][T12898] (unnamed net_device) (uninitialized): down delay (1527) is not a multiple of miimon (100), value rounded to 1500 ms 08:52:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 277.998555][T12901] team0: Port device veth7 added 08:52:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x14, 0x101, 0x0, 0x0, {0x1a}, [@nested={0x4}]}, 0x18}}, 0x0) 08:52:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 08:52:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 08:52:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 08:52:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002a80)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:52:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x31, 0x0, 0x0, {0x0}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 08:52:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8}]}}]}]}, 0x3c}}, 0x0) 08:52:40 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2c0000002a000511d25a80648c63840d01000660100002400a0005080200000037153e370a0001800400f0bd", 0x2c}], 0x1}, 0x0) [ 278.656500][T12970] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 278.695681][T12970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.795434][ T26] audit: type=1804 audit(1601715160.328:9): pid=12948 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/240/cgroup.controllers" dev="sda1" ino=16231 res=1 errno=0 [ 278.967750][ T26] audit: type=1804 audit(1601715160.358:10): pid=12950 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/240/cgroup.controllers" dev="sda1" ino=16231 res=1 errno=0 [ 279.060506][ T26] audit: type=1804 audit(1601715160.358:11): pid=12973 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir115063284/syzkaller.sNbImI/240/cgroup.controllers" dev="sda1" ino=16231 res=1 errno=0 08:52:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:52:40 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f0000000000)="1ba0000012001d0d89fdc5cbdd0457987028ed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) 08:52:40 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000000)) 08:52:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) 08:52:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28}, {0x6}]}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090a0104000000000000000000000000080005400000002d0900010073797a300000000008000a40fcffffff0900020073797a310000000008000f4000000000080003"], 0xc4}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 08:52:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x40) [ 279.269478][T12982] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x58}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 279.377512][T12981] bridge0: port 1(bridge_slave_0) entered disabled state 08:52:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 08:52:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) 08:52:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x23, 0x2a, 0x1}, 0x24}}, 0x0) [ 279.433615][T12981] bridge0: port 2(bridge_slave_1) entered disabled state 08:52:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020700000001000000810040fb12000200040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 08:52:41 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000940)={&(0x7f00000007c0), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 08:52:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:52:41 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet_udp_int(r0, 0x29, 0x35, 0x0, 0x0) 08:52:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 08:52:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xff64, 0x0}, 0xffffffffffffff36) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 08:52:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffe1}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 08:52:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f00000006c0)) 08:52:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 08:52:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080), 0x4) 08:52:42 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x6) 08:52:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 08:52:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x1a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0xe, 0x0, &(0x7f0000000740)="de8252add2a3cc184efda12be727", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000800)="467a326a6bb8d30721efee08a553b88b7987fe7ed7f11335082f0e2401133fa2e2227fd94fbf130ad8756092a1f9e431fedff20c108621211f", 0x0}, 0x40) 08:52:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 08:52:42 executing program 4: clock_gettime(0x2, &(0x7f0000000540)) 08:52:42 executing program 1: unshare(0x20000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "46195a36707786de42e0ef204d4a28554f9a7fbb870d20b82673c85859075e4b", "ca5ef150ffb3b8372f830502b2cd7bd6b9835b8d6a58527674432c2f44ef9247caaf7b37184dc2d8fcfabe39ed1b91e4", "673ded780fd8b8caac36ed44b8ddf4c49e0160f09dd266af4e0ec149", {"3363a0ddd202a5328233313662fce82e", "18b86bcd6fb749cc6bac6f9495ed2198"}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:52:42 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}]}]}, 0x54}}, 0x0) 08:52:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffc, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0xc, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:52:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:52:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x4}]}, 0x1c}}, 0x0) [ 281.408548][T13054] tipc: Started in network mode [ 281.432743][T13054] tipc: Own node identity e0000002, cluster identity 4711 [ 281.474047][T13054] tipc: Enabling of bearer rejected, failed to enable media [ 281.488836][T13062] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 08:52:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x14, 0x29, 0x8}}], 0x14}}], 0x1, 0x0) 08:52:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810540fb12001300040fda1b40d819a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 281.550642][T13066] tipc: Enabling of bearer rejected, failed to enable media 08:52:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000b40)=@newtaction={0x4c, 0x31, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 08:52:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x61, 0x0, 0x0, 0xfffff007}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 08:52:43 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3", 0x2d}], 0x1, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0xe5, [@local]}]}}}], 0x38}, 0x0) [ 281.720152][T13071] netlink: 'syz-executor.5': attribute type 19 has an invalid length. 08:52:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="0c1d38cc3a2a040e017f00d60261", 0x0, 0x0, 0x0, 0x20000801, 0x0, &(0x7f0000000800)='m', 0x0}, 0x40) 08:52:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 08:52:43 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000], [], @remote}}, 0x1c, 0x0}, 0x0) 08:52:43 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet_udp_int(r0, 0x29, 0x19, 0x0, 0x0) 08:52:43 executing program 5: socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) close(r0) 08:52:43 executing program 0: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000700)={0x0, 0x25}, 0x10) 08:52:43 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0400000000000000140000000000eff1ffffffffffff7eb30000e3ffffff00"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0xff, 0x2, 0x7, 0x10, @dev={0xfe, 0x80, [], 0x15}, @mcast2, 0x40, 0x7, 0x9}}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x50, 0x13, 0x54bcf92599feae2d, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x50}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r1, r0, 0x4, 0x37, &(0x7f0000000000)="7800ba83176dc790e72e0add1fb9c9a10dfef768712ba829120481ea86e26cd5c600c111eafa348ceb7980e4e483bd6e240ab18cf7a3a4", 0x5, 0x4, 0x1, 0x7ae, 0x6, 0x1, 0x0, 'syz1\x00'}) 08:52:43 executing program 2: unshare(0x40000000) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 08:52:43 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) [ 282.406213][T13097] bridge0: port 3(batadv0) entered blocking state [ 282.416300][T13095] IPVS: ftp: loaded support on port[0] = 21 08:52:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) [ 282.448552][T13097] bridge0: port 3(batadv0) entered disabled state [ 282.483265][T13097] device batadv0 entered promiscuous mode 08:52:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x24, r1, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 08:52:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xd, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffe0, @link_local}, 0x10) [ 282.536752][T13097] bridge0: port 3(batadv0) entered blocking state [ 282.543395][T13097] bridge0: port 3(batadv0) entered forwarding state 08:52:44 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "4f1b5bbeda9cb514267fbfc72c25bab69a5b7d85b098df9529732a43af2571efeb989e0fb4610d1171b79ed0f4a1cf7ee2660f49a42dd78294a7d208acac7ae6bd6c0523555a7b3ef79d8c722e9e07c2e8f95084728923ad6bcc4243704adac815bfc86edb32bf9cc23d16205e006a96c83060a82e6ca1a8280348967af2bd85"}) [ 282.627716][T13099] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 282.647557][T13099] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 282.681000][T13099] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:44 executing program 0: r0 = socket$inet_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)) 08:52:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1a, {0x0, "00000000000000ffff00"}}]}, 0x30}}, 0x0) 08:52:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="24002c800873040000"], 0x40}}, 0x0) 08:52:44 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0400000000000000140000000000eff1ffffffffffff7eb30000e3ffffff00"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0xff, 0x2, 0x7, 0x10, @dev={0xfe, 0x80, [], 0x15}, @mcast2, 0x40, 0x7, 0x9}}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x50, 0x13, 0x54bcf92599feae2d, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x50}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r1, r0, 0x4, 0x37, &(0x7f0000000000)="7800ba83176dc790e72e0add1fb9c9a10dfef768712ba829120481ea86e26cd5c600c111eafa348ceb7980e4e483bd6e240ab18cf7a3a4", 0x5, 0x4, 0x1, 0x7ae, 0x6, 0x1, 0x0, 'syz1\x00'}) [ 282.822514][ T21] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 282.833155][ T21] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled 08:52:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 08:52:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @loopback}, @can, @nl=@unspec}) [ 282.965014][T13144] netlink: 'syz-executor.4': attribute type 26 has an invalid length. [ 283.004081][T13095] IPVS: ftp: loaded support on port[0] = 21 [ 283.053703][T13152] xt_l2tp: missing protocol rule (udp|l2tpip) 08:52:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xf, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x48}}, 0x0) 08:52:44 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@generic={0x8863}}}, 0x0) 08:52:44 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0400000000000000140000000000eff1ffffffffffff7eb30000e3ffffff00"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0xff, 0x2, 0x7, 0x10, @dev={0xfe, 0x80, [], 0x15}, @mcast2, 0x40, 0x7, 0x9}}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x50, 0x13, 0x54bcf92599feae2d, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x50}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r1, r0, 0x4, 0x37, &(0x7f0000000000)="7800ba83176dc790e72e0add1fb9c9a10dfef768712ba829120481ea86e26cd5c600c111eafa348ceb7980e4e483bd6e240ab18cf7a3a4", 0x5, 0x4, 0x1, 0x7ae, 0x6, 0x1, 0x0, 'syz1\x00'}) 08:52:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f00000001c0)) 08:52:44 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 08:52:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x1, &(0x7f0000002480)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000002500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 283.346140][T13181] IPVS: ftp: loaded support on port[0] = 21 [ 283.370750][T13187] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:52:44 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), 0x4) 08:52:45 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 08:52:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xb578, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 08:52:45 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0400000000000000140000000000eff1ffffffffffff7eb30000e3ffffff00"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0xff, 0x2, 0x7, 0x10, @dev={0xfe, 0x80, [], 0x15}, @mcast2, 0x40, 0x7, 0x9}}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x50, 0x13, 0x54bcf92599feae2d, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x50}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r1, r0, 0x4, 0x37, &(0x7f0000000000)="7800ba83176dc790e72e0add1fb9c9a10dfef768712ba829120481ea86e26cd5c600c111eafa348ceb7980e4e483bd6e240ab18cf7a3a4", 0x5, 0x4, 0x1, 0x7ae, 0x6, 0x1, 0x0, 'syz1\x00'}) [ 283.448137][T13187] device ipvlan2 entered promiscuous mode 08:52:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 08:52:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) [ 284.047396][T13189] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 08:52:45 executing program 2: select(0x0, 0x0, &(0x7f0000004400), &(0x7f0000004440), &(0x7f0000004480)={0x77359400}) 08:52:45 executing program 4: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14, r0, 0x711}, 0x14}}, 0x0) [ 284.091833][ T8266] tipc: TX() has been purged, node left! [ 284.113996][T13187] IPVS: ftp: loaded support on port[0] = 21 [ 284.121870][ T8266] tipc: TX() has been purged, node left! 08:52:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b0b, &(0x7f0000000040)) 08:52:45 executing program 4: unshare(0x68020400) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) [ 284.327752][T13249] IPVS: ftp: loaded support on port[0] = 21 08:52:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) 08:52:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001600)=ANY=[], 0x20002154}}, 0x0) 08:52:49 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602"}], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @private}}) 08:52:49 executing program 4: unshare(0x68020400) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) 08:52:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) [ 287.740226][T13313] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.747802][T13313] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.795582][T13318] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 287.823251][T13316] IPVS: ftp: loaded support on port[0] = 21 [ 287.839071][T13313] device bridge0 entered promiscuous mode 08:52:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000080)) 08:52:49 executing program 3: socket$netlink(0x10, 0x3, 0x45eaa20b7df3175c) 08:52:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001a00000000000000400000004000000004000000000000000000000c00000000090000000000000700000000000000000200000d0000000000000000030000000e"], 0x0, 0x5c}, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:52:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) 08:52:50 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="518ac8969b2a", @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x1f, 0x0, [@empty, @multicast1, @multicast1, @loopback, @local, @loopback, @remote]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast2}]}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 08:52:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000000000000000008001e0040000000", 0x24) [ 288.766731][T13321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x30}}, 0x0) 08:52:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x2c}, 0x1, 0x6c}, 0x0) 08:52:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x60, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x60}}, 0x0) 08:52:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@RTM_GETNSID={0x14, 0x5a, 0x684b0e40cadeb091}, 0x14}}, 0x0) [ 288.979744][T13356] team0: No ports can be present during mode change [ 289.022513][T13363] team0: No ports can be present during mode change [ 289.182466][ T8266] tipc: TX() has been purged, node left! 08:52:52 executing program 4: unshare(0x68020400) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000280), 0x4) 08:52:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffb1}]}, 0x2c}}, 0x0) 08:52:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vlan1\x00', @ifru_ivalue}) 08:52:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001200096001005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 08:52:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 08:52:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8) [ 291.197614][T13378] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:52 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}], 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="1f", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0xb, 0x0, 0x0) [ 291.245014][T13382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:52:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0xfffff000}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:52:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x100}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20003d08e06fffccdd0be700"/24, @ANYRES32], 0x20}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x0, 0x0, {}, [@NL80211_ATTR_MAC, @NL80211_ATTR_MAC, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) [ 291.343863][T13383] IPVS: ftp: loaded support on port[0] = 21 [ 291.379053][T13389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffb1}]}, 0x2c}}, 0x0) 08:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0x300}, 0x9c) [ 291.687197][T13424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x7, 0xf989, "dfb199"}, @sack={0x5, 0x26, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 08:52:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000011003586000000030080000007000099", @ANYRES32=r1, @ANYBLOB="ffffffffffffffff0c001a00080002"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 08:52:53 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') 08:52:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), 0x1) 08:52:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x3, 0xa8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x4004890, &(0x7f0000000140)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380), 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000100)="575901f2c4e3330800000000ff01000000000000611d77700000800008f9ec57aa1143fbd00000", 0x27, 0x0, 0x0, 0x0) close(r0) 08:52:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001000)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:52:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="4f54a347aed56e248d6a619f84741faf43e178ea469e39dea12f35858627464cf1e8ad27b1c0dffbe6460a813db610e0cd9f4251ca869476576a337a27cbccd45756f8f6f1f7d7db17cdd142f01b291ba29e97c1d01f0ea061905e95424060062d3a18378c5388f7790e2895a1c77c7f500227da6e99c10bfd5149fd0d7c33af817589947e6b70b508492dab48b14ce318adbde1a2e20cbf33e3bfd3d2f25de7ea6b2815b2faade638c0192087a72c692c7eb62b0c578e8025399c1d", 0xbc}, {&(0x7f0000000580)="0b9a55e5", 0x4}], 0x2}}], 0x1, 0x0) 08:52:53 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89e5, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 08:52:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x7, 0xf989, "dfb199"}, @sack={0x5, 0x26, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 08:52:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000007640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_basic={{0x10, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 292.435020][T13460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x0) [ 292.532983][T13465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x6cc, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4c0, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x8}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_MODE={0x8}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_OFFSET={0x8}, @NFTA_HASH_DREG={0x8}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x234, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1d4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x68, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x62, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6efd358c91eb08a6f8971a9ee7e23e6e91153137760862f0e17b8c16463bb928c3a1341f2b2b20ce4371aa8d4c3f7f01a"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0x66, 0x7, 0x1, 0x0, "5614c3a98851769ee80f2037abe20471e4cc7b8b80f3cc7b83bb059f994079432f731bd1dd2a476499c9e283f3ee211a79f2edfeafdb83465bf447603b727c262342b376af385641a7b23feb150fb597866b9aa6aecf4105b8e1fae4a50901e83829"}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0xa2, 0x7, 0x1, 0x0, "90e23bd1692123ff1c6d9fc43930009dac3db01a84d3ed248fdaaf20eb9713f4d24ee3bf0ab50b613168dfdf46aa5874f1f2bf05180d2d91d054339b79ac84b9ae0ea1eda21933062fd7be7bbef5d39f1984e7c618d9010b9726e25924a1bf471bb93299ed64d00dee4cf74d9beddb07d11a3cf463f8fc9488b879908ef46783ed308cf496aacf77488ed29c058afe0050c9a4ad6acc420ee29cef8e9b61"}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x5, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x75c}}, 0x0) 08:52:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x24, &(0x7f00000004c0), 0xc) [ 292.579645][T13474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:54 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b42623242103c0546412cf2402c30d3e8f647a98f48eb8acc3628ceda1b85fb7b900000000dad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb09037f226f4d400841812ab18803057a3c1e96894737889edade5f3f5d93a0497fc048e00e9eda43f17029c982600f5b7cf8341e556673b91209b4e9579e1a71d79dc755", 0x97}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd47457449265610602f6cdc672ac24d30deb294433ce2bd6d0bf5be2a3a4e02939c0953ed7e8b350ea364c2d9f865556955cb7a38e792f81dee858cef6da05c6e37adfe80f784465e03e3bd869f31ebff15d81b0121f826e4fd34be631275ebe849f4519cf6da30de99c0e1f929fc5a02563ec1ddc35c1416b3b5ef4389659d88dac11a67bef5a37deadb660a665c35ebb7eb223edbb92666d7a7fa7f271536da3606a3b583cb95f8715883c59dfd2da44dd101ee8d8f1cac32fae90f87393a8d4d749efc2186201233079a6182631838d95e4aa47ce52bdeac45e348bf14f2cf06e17223a4e677a9564fcb244284196b171aee3ff45ec35ef55cb5ab6b8b06bf04817a9687423ae657d69819f4a663e9218d996ab774ec9c19ae6fba3c9c76735402d398049147cf3c2fb6813779dd660d35fee2a52b4f989a90057a38b01e7ea9cd67540bffc562dfabce223311320c1e105d1cd138b5010135dd8b5170840074554a6fccd07555992a12df3760e3e0d353f7d0bf652870e6db410baab1ff5f7c935d58670b949db48e944f83e7f93db7e0141e9dcf4d48fde814e069d710e233758cb3e1b5b172f9ce9d64c281838b2059afb678e137d6b075509cfbbfe7a6e5644a71c01a9e211ed3db309f051cd3b358319e7de080c45f38", 0x251}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_tos_u8={{0x14}}, @ip_retopts={{0x36, 0x0, 0x7, {[@rr={0x7, 0x23, 0xe5, [@dev, @rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty, @remote, @local]}]}}}], 0x70}, 0x0) 08:52:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000006c0)=0x2000000000000001, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000000c0)) [ 292.762728][T13482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:54 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 08:52:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x8, 0x0, 0x0, 0x20}, 0x9c) 08:52:54 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') 08:52:54 executing program 4: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 08:52:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x63, 0xfffffffffffffffd, &(0x7f0000000040)=0x1e) 08:52:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 08:52:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@multicast2}, {@in=@local}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 293.145007][ T8266] tipc: TX() has been purged, node left! [ 293.210790][T13509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:52:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 08:52:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000900068100027b05090001000101001e3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 08:52:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000400)) 08:52:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:52:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)=""/34, &(0x7f00000000c0)=0x22) 08:52:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) [ 293.522743][ T26] audit: type=1804 audit(1601715175.058:12): pid=13518 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir390969325/syzkaller.vn0hWY/245/cgroup.controllers" dev="sda1" ino=16283 res=1 errno=0 08:52:55 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) 08:52:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 08:52:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2d0, 0x2a8, 0x2a8, 0x2d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0xd0}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 08:52:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dstopts_2292={{0x20, 0x29, 0xb, {0x0, 0x1, [], [@ra, @ra]}}}], 0x20}, 0x0) 08:52:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x580f3eb9ae83c2ff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 08:52:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @dest_unreach={0x3, 0x5c, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}}, 0x0) 08:52:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r2], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:52:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c95df7", 0x48, 0x3c, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "7e88b930360a22d1c14511c264882592b3373bb7d4bd4b00", "27f4d68434a1087fd80dc38de91118fd4dc4cdbcc7948d3bfc748a206a2fa652"}}}}}}}, 0x0) 08:52:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000006d40)=@raw={'raw\x00', 0x2c8, 0x3, 0x240, 0x0, 0x240, 0x240, 0x140, 0x0, 0x240, 0x328, 0x328, 0x240, 0x328, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@private, @local, 0x0, 0x0, 'team0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 08:52:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x10, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8}]}}}}]}, 0x48}}, 0x0) 08:52:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 08:52:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote}, 0x0, @in6}]}]}, 0x16c}}, 0x0) [ 294.070873][T13554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x4}, [@call={0x85, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 08:52:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="000000ec00", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) [ 294.266715][ T26] audit: type=1804 audit(1601715175.798:13): pid=13551 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir390969325/syzkaller.vn0hWY/246/cgroup.controllers" dev="sda1" ino=15939 res=1 errno=0 08:52:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x30, 0x0, &(0x7f00000001c0)) 08:52:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0xc) 08:52:55 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0xf) [ 294.459404][T13570] sctp: [Deprecated]: syz-executor.5 (pid 13570) Use of struct sctp_assoc_value in delayed_ack socket option. [ 294.459404][T13570] Use struct sctp_sack_info instead [ 294.527630][T13570] sctp: [Deprecated]: syz-executor.5 (pid 13570) Use of struct sctp_assoc_value in delayed_ack socket option. [ 294.527630][T13570] Use struct sctp_sack_info instead 08:52:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000314010000000000000000000900020073797a31000000000800410072786500140033006c6f"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000ebd) 08:52:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r1, 0x911, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 08:52:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 08:52:56 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x3a, 0x2, 0x0, 0x962000) 08:52:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:52:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) [ 294.939723][T13585] team0: Device ip_vti0 is of different type 08:52:56 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) [ 294.985573][T13592] team0: Device ip_vti0 is of different type 08:52:56 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt(r0, 0x111, 0x0, 0x0, 0x300) 08:52:56 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4d) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x110004, 0x0) 08:52:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1}}], 0x1, 0x0, 0x0) [ 295.136251][ T26] audit: type=1804 audit(1601715176.668:14): pid=13594 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir390969325/syzkaller.vn0hWY/247/cgroup.controllers" dev="sda1" ino=16265 res=1 errno=0 [ 295.143510][T13594] netlink: 181 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:56 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040840) [ 295.306870][T13594] lo speed is unknown, defaulting to 1000 08:52:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 295.366074][T13594] lo speed is unknown, defaulting to 1000 [ 295.397171][T13594] lo speed is unknown, defaulting to 1000 [ 295.541786][T13616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.648995][T13622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.842217][ T26] audit: type=1804 audit(1601715177.368:15): pid=13596 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir390969325/syzkaller.vn0hWY/247/cgroup.controllers" dev="sda1" ino=16265 res=1 errno=0 [ 296.185275][T12687] lo speed is unknown, defaulting to 1000 [ 296.194824][T13594] infiniband syz1: set active [ 296.211119][T13594] infiniband syz1: added lo [ 296.252001][T13594] infiniband syz1: Couldn't open port 1 [ 296.357792][T13594] RDS/IB: syz1: added [ 296.372850][T13594] smc: adding ib device syz1 with port count 1 [ 296.399281][T13594] smc: ib device syz1 port 1 has pnetid [ 296.428800][T12690] lo speed is unknown, defaulting to 1000 [ 296.444189][T13594] lo speed is unknown, defaulting to 1000 [ 297.176947][T13594] lo speed is unknown, defaulting to 1000 [ 297.606718][T13594] lo speed is unknown, defaulting to 1000 [ 297.834609][T13594] lo speed is unknown, defaulting to 1000 [ 298.078479][T13594] lo speed is unknown, defaulting to 1000 [ 298.367330][T13594] lo speed is unknown, defaulting to 1000 08:53:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000314010000000000000000000900020073797a31000000000800410072786500140033006c6f"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000ebd) 08:53:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1}}], 0x1, 0x0, 0x0) 08:53:00 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) 08:53:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 08:53:00 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000040)) 08:53:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, r1, 0xb9cd5a9f42847f09}, 0x14}}, 0x0) [ 298.527807][T13594] syz-executor.4 (13594) used greatest stack depth: 22400 bytes left 08:53:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000706010300000000fffff000000000000500010006"], 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 08:53:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:53:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x113, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 08:53:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) [ 298.870867][ T26] audit: type=1804 audit(1601715180.398:16): pid=13657 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir390969325/syzkaller.vn0hWY/248/cgroup.controllers" dev="sda1" ino=16307 res=1 errno=0 08:53:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002940)=ANY=[@ANYBLOB="18020000e2ffffff0000000002af000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf136dd9afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd2000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e61a71bcc738ef636d32b01933556f9afe772cd45af0a401f699305fa1e700bd3c06cb78aeffe2753088e32be84282cc6b5bd85b044ad08a5509bf6fec2d4917d512ed56945dbdf0e5afe2764d5a72547736abc8689efb9a7fcdc295c0076cac84bce33cedda4bb0f5910c26fd0515d8f2773b5eacd9c6e0e66f3875e152308af95b870cf7c6e8a8636d1a2c8e7eb7a0c5d1250fa44ffba9b48f5372cb80fe8ac8dbc759aa9293270886660929489154a2172f3c05811af8a2ae942d34ef4e1cde66eba1d6caea9eacd49cedca204c4deca34848563ae98405503e7925ce492e69c8c349cd352e8f5e4dad6f973e5c628acd944a5f65cb777854bbf63b7a77a1488b4e3cbb55ce67e5affb42ac09ff2db3c7e0aa14c74f7030b73beef5994293800"/1055], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001440)="a6"}, 0x40) 08:53:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000300)={r1}, &(0x7f0000000340)=0x18) [ 298.917100][T13657] netlink: 181 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.937874][T13657] rdma_rxe: already configured on lo 08:53:00 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000010, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 08:53:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 08:53:00 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000000)=@udp6=r1}, 0x20) 08:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@bridge_getvlan={0x17, 0x72, 0xe09e25d6a26ea31}, 0x18}}, 0x0) 08:53:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x150, 0x8, 0x0, 0x150, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x34}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 08:53:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x82a601, 0x0, 0x3f00, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:53:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x8090) read$alg(r1, &(0x7f0000001480)=""/4096, 0x26) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e485d93541459", 0x16}], 0x1) [ 299.394469][T13689] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:53:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 08:53:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:53:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:53:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x19, 0x0, 0x0) 08:53:01 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@phonet={0x23, 0x8, 0x0, 0x3}, 0x80, 0x0}, 0x0) 08:53:01 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}, "f4cc01bbc4edc1284450a6e1"}}}}, 0x0) 08:53:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:53:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) 08:53:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f000000000000000001000073e4a2e00000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbc50334c1c25704cd2f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ecd88ad7a2d3031b23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f401058690350000000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:53:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 08:53:01 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x20000811) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xc, &(0x7f0000000140)=r1, 0x4) 08:53:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000140)="a6bf543f3727e1e8498148a74426cd0619ffaebf9d037ade5e5a34c35f98cf02799a94298a857d7c3cee9b69226a6799e7a0fa52ac493dacbcf66350e86a9422184214a0c3aa76435d7fbaf648bce0d4fcacdca565a9908c13d9c61ac0cf6a0a5913167995", 0x65}, {&(0x7f0000002400)="61d968ca2393769f8085e3cd03c4900fcd92cdc885f8b310ba9679443ce72ca4864501effe2a11986f90e42304e1162bf43b940000ae4c46adbdb58687246c80096a8f0ebef4fc79fff00bdb56155262ea82900cbf2387137234733c89a3b342b96f4dcf2b82d40831650836b22c0020e3bf6344ce6755447c05d07d1f382b037443d3338972a123f56eb6cc1839f6cecaaa6e77b8e8c66fdc8a6f532e7e2833e9cf28c218b3af7bf5a7b1de08349c80fdffcf9ef121170c6a59637af887c1ef8120e07e0365f02c87fac913d7c0b20aa2826e1fc6356dc8b8e987b21b9d5a9a4ed3b110d713f61407edbdd8b5d9c351e9e3f1443f8e2d3ab01ad49b2b3c7268cd0f7dc344b5263da2f2d578558d1294a055c0704266906c423cae2e898b5576f49857a523d59d931d9b96dca3430c7560a6d2f27d248550ca3e5eb449cd1c5c939238fd29036bd7219496e4f38eef59fa53ea1915962880da3d1e3899e31d455142ce65fb1b52388ee7d73b5a7974a71a0b3030ae69450aa0cccafb302d57496d53eb438922a645c4b58e6c786d53972a71e4faebddb94c470f3722f31926f62cd054166c9f5f89473bf578273b39bb8ada9216a83ae2718826939651eb30a1e7801f43d467f9444cb4c55f64ebdf2272c29c44065553f2b7cb727ddce37d668a26c3216ab2230fa1e16a95f7d46092395ee4dabe3db9b6684725e5b99e2244999027171246a82de970b8d7150a9bcd9d916e1593472fc0d2cc7d5b", 0x21c}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000001280), 0x4) 08:53:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r2}, 0x8) 08:53:01 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:53:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 08:53:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8008, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xebb}}, 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093060024003002cfff57b016d2763bd56373780398d537500e5060259a7ffe4ec55fe800000000000005ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd000000005300"/108, 0x5ac, 0x4021, 0x0, 0xffffffffffffffc4) 08:53:01 executing program 2: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf16836cf56cde47aad6bd13bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f449cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7c504b24e28aa253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f00000002c0)=r2, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f00000002c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f00000002c0)=r0, 0x4) 08:53:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 08:53:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x83) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:53:02 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 08:53:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 08:53:02 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000)=r0, 0x8) [ 300.820211][T13762] IPVS: ftp: loaded support on port[0] = 21 [ 300.875222][T13767] sctp: [Deprecated]: syz-executor.2 (pid 13767) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.875222][T13767] Use struct sctp_sack_info instead 08:53:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 08:53:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x83) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 301.196930][T13762] lo speed is unknown, defaulting to 1000 08:53:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 08:53:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:53:03 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 301.753955][T13785] IPVS: ftp: loaded support on port[0] = 21 [ 301.793894][T13766] device geneve2 entered promiscuous mode 08:53:03 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4863902417d6f4990533b815449472168a25a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 08:53:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xff}}}, 0xb8}}, 0x0) 08:53:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)={0x16, 0x0, 0x200, 0x5, 0x202, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) [ 302.027473][T13785] lo speed is unknown, defaulting to 1000 [ 302.245640][ T7] tipc: TX() has been purged, node left! 08:53:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @remote}]}}}]}, 0x48}}, 0x0) 08:53:04 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0xc}}}]}, 0x48}}, 0x0) 08:53:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x68, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x0, @multicast2}, @in, @in6={0xa, 0x0, 0x0, @private0, 0x2}, @in6={0xa, 0x4e23, 0x0, @remote}]}, &(0x7f00000001c0)=0x10) 08:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x76}, [@call={0x67}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:53:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 302.755859][T13856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:53:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000774d50000001100000007008000", @ANYRES32=r2, @ANYBLOB="06538ecc0a0002"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 08:53:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xfffff11c}, 0x8) 08:53:04 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x38, 0x3a, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@hopopts]}}}}}}}, 0x0) [ 302.885882][T13862] batman_adv: batadv0: Adding interface: veth15 [ 302.902595][T13862] batman_adv: batadv0: The MTU of interface veth15 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:53:04 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f00000000c0)) [ 303.028660][T13874] sctp: [Deprecated]: syz-executor.3 (pid 13874) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.028660][T13874] Use struct sctp_sack_info instead [ 303.057298][T13862] batman_adv: batadv0: Not using interface veth15 (retrying later): interface not active 08:53:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_macvtap\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 303.134265][T13866] batman_adv: batadv0: Removing interface: veth15 [ 303.212332][T13871] bridge: RTM_NEWNEIGH with invalid ether address 08:53:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10}, 0x10}}, 0x0) 08:53:04 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x10, &(0x7f00000004c0)={&(0x7f0000000440)=""/56, 0x38}}, 0x10) [ 303.274404][T13862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:53:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xb, 0x187}], {0x14}}, 0x3c}}, 0x0) 08:53:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x4800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 08:53:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0x2004, 0x4, 0x3f0, 0xe8, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xdf}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x440) 08:53:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) 08:53:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 08:53:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) listen(r0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) unshare(0x40000000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) socket(0x0, 0x0, 0x0) 08:53:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) [ 303.648028][T13902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:53:05 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r1, &(0x7f00000074c0)=[{{&(0x7f0000000280)=@l2={0x1f, 0x1, @any, 0x6, 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)="b1696f98dce8ba94a0c4714a40e01a3019d9ce651f813b8c827a9f89b73e824003c6fdb5706da638bebcb1bad525b44b30ed20936be52a95a7142f44f35b44945e9a80ad388c449cbe89dd0144", 0x4d}, {&(0x7f0000000380)="5d107acf47ca6ac04e12d0", 0xb}, {&(0x7f00000003c0)="764490640a117705e2b9956a3782ba0204c03920cb9284efe2c3c83e545a8a9c5295bfb606ca723b96d0dd285be149cf11a52585ecaa8ddc5cc8469b6d28828790df0f7e80f4be9553e2c2e727299eb499d7802822ec411a6e5eb19f68c1c6a4b3689ed72862bf509f598a0abc47760fb90206fa4ffce94f085182d0aba5ab82a279927f88260f368de9e9b081e663b4ec8907438f3492403fdfa14ad0454712c93e4850d66b62", 0xa7}, {&(0x7f0000000480)="15a9fd3b828044a102d44ae2e71b0c87a40cb5c37e85cd05b49d4c5629f8925d1e6504a801dccbe749eb6c6de899303e3b2793cf4e3d619943478fd736413cf6417c8d187374fca7a7990abf8224a77fc102ef15401dd54a085a6bfececf5e709bb8cf1cb4b4cec992469daf3e40570d1d613ba04ef5cb33e602e648996cd52212f5859cabda1f4bdb30e01cf73328848d7962bdb9d46179f72826a2aa4db7143d4f2beb959f9f81237aae33a748a171b77dbf16327c99fc48da47ecaa1bf908f3dca0a18c018bec9ad54276e68a800f284af0d6600e9c99df2314c5807a8f4f90e87f423381a66e3f30abec29738416b58801", 0xf3}, {&(0x7f0000000100)="b28edb62b4d4c5387653d9d4de8e8dbf86f866be689b3ba2bab426291ef49bfcfe39fe0195f5f4e91b94ed145ab47d7317749caf3d33b75245345f5a92aa0cf4bcad4b8a47", 0x45}], 0x5, &(0x7f0000009a40)=ANY=[@ANYBLOB="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"], 0x16a0}}, {{&(0x7f0000001d00)=@hci={0x1f, 0x4, 0x4}, 0x80, &(0x7f0000004380)=[{&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="28fe50ded100c1718e948fc6aea38e11adaa56ef9a6fb23f5d4b4aa9fbcca87425d446222f5d4155a9d65c94524cacccc9b098d84a28b73f11c33e10154c2de9670ee70b13c53b9bc444def685b6760015cf08624903860223e7fb45442108ebe4e6b87e56bdc23f244136386d291d3a15b92d9236f90885257a9a3484f239383a5e4e1f5ffd03b83e8fbbebd070c4adb00570c18dc10b41ff32eab37d81e73058fa9f31a49bcfb12d9c1f75249a7c68a388cd40d61274e755b0a306d394bd1a31f9511b3a147a2f09fc61eaadadc0519cb26718819888125f545b206702064dae7ddb47753e0c590aebc8ecf177da8a7400c612c440fb7a", 0xf8}, {&(0x7f0000002e80)="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", 0xfe}, {&(0x7f0000002f80)="d4e7c31f7befa6c8d4c14d0e297e18d1a7538f5cdd8ebe3c1b347b6f55214864b3141bb57c115668e6634b3a501af1200318e21931023dc6bbbb140d6ce8bd43647ac22b937b6609b7a4739e846e4766ec19c73c54c0", 0x56}, {&(0x7f0000003000)="41ee134585e36b79302697a65739cb2be120282ca4d87f4c713fd1f0c4b2ed577b2f72a98798aee20136725dfa43989f7e63f9d09349409e4180a0d33b6d18022d5b49267997d09a86dea84b056bb44794c3a45bb36bdeb9bb777fed2b2c114dd167a62dcaf73d26a34ff51a1b6562d5", 0x70}, {&(0x7f0000003080)="68f171748270a8936151a4be98e7ababe268cf50cb26dc608630c939eddc992e075a2d85883250cad335df9adbb301d43b379a63b5d6d419524230ccdda144e9b4055d6bf0504f66a8492f7ddb48a9a3becd85ec65646dc1552fa9f8519564856cb70cf5127466b767e42ad8016e75ab8eac3a5823096591970c49b304c7141ef835d5afba3f05372c5a8e2a49b21fcbb18307f178900a6d24f83a4f80b55c3a34a52e0e190bfbc142fafb29ce540c5eb58bb52394db0ec8f0d1d67d07631372cac5a9b06bb42a7345191a771d2ce689f3ce6d9ac5a81e4cf2ca1beb98d9ff968e88eee6ff092fe50344308b62e12cd8b62c5c", 0xf3}, {&(0x7f0000003180)="01e4424113f501622fa495e0e150ff732c0317835da170268f5ca75742052859934b28302c1bdbd04ae6329eb728440c62fac027b22161cef36da3605e72fcf25074949b7f2aff5efad086343c35c7c60937005e5b03b1abc8ff22bb5eb0d86ef8727830e70ea360b1773e8aa672908b8c4f6a2e1f82da410d03c621ce7a982c422bd474fed298d677c29374e029fde4610890bf4f1b47c1dffa063e8ba9967e5e8027d22262eb97c04949ca54af4507ece7fbe2355584fc25b25c7c09e12235c077d39863e18c1a8e5d78a6abb83c77f440cb2e9792381c70805b8809", 0xdd}, {&(0x7f0000003280)="dfbeefac22d11c91ca6af83b3559b48ce5730c284d8c2c87ed441c72f4671625a1d53d3d0f5c6d830a587d8eaba9bf4caef2a9f52f6a7031d4d92c2e8ec45235e68afd5b1bfc1fd41f60eff197e146a8f9668695482f49361a705fca6e51af23b4aeff2bdbfab624724f210f3e172d74713da0c1accdfc6604279a7d7263d816bc235366c0309ad69e31f0932fe02180015ac41def7ff54e0b94e00eda71986cec138034670c5f736f145ef4a756ace9f61561b30ed98699aab2fa2ed795ffd2feb34bc08b2cbc8cab940063a97cf9e5e406c9564ffdaa953b7f17ceb6b913b2c94116a4db86eae881926a68721b5588ec285cfd71644f02c61d09b3ffcec2a1098c4d15e19c594d3a68b53037c44d30660b197dd66c833c5c7ced002cade9bffa096b4777cd4289c221e94a800d7312e7e3cf3966deb07ae1bfe333b24084ce159ec47f7237ce84a49e9ed6dff9787da92ca317d23929065e132f5c8b5d8965f4ec30a280e10848cda8f94eb16e5bde08b8f230b73edce2fd297b7d5d4bf52f59b47fb3b6ad2f2c0b9a077cce71d70519d3a7b0083156293246883399583ab5cb298af038ca5040343d3297371f7dfb66ac3b3356c8da53e11375bc66a449fc5d8bb0e1de0e37806931e736639e5c0809fe11a6c43dd7858bce4f5f1482eaf2585d37b065f25d5c0c7a09bd404645a00234703627b5c7f8eb48b339e20a4898b4c19d5ad0093bc7c55991eadcfdb223aa994b9c30285e394841a741d9cd42acb08dde3cdfc2044485a54742af71b5d5a7f5eca19cfbc9673c1e9ef32ca3433489ba7c331af3f83fd85a668febefb7790ee0cd5c11ab533e04ff26a7e50a28583c98d8c5e9eecaf470564f64b540ea6fd801147e2fac69f58de91aedb6c893fdb346f5028d24c1e63a7bb826271d98a42202aaae1e27df040637c9964021a7be8f172ec3ac2805768a22371f15df00341b52bfd31f82016ab19407a1e9e64232a966d7162d0ced4da20222b3d49418ba3afe4d5caedb743ca804ae5a9a3cb5192c5c65d2d65e1476b67c617e3f3603eb4c1d7b26305b4168f0ed89e42ed9b331b48368d7428629370d4a3c5a908ff43ead1575ac3356a2e67abf876880dbcfb0d6f65ad7c8edb409cd48a450bed2b327b379e42d398a573fc49c74fefcc3247f17be9ac82787e34bfaa687100f822c2f5de6b8ed976af5be5ce10e665dae91c0055bf6aef96bf98ea6ba2f5d6c333a8e645516af326d2a26705e567b129f00e47944498c4c72362b1776349bfb2ada7be1837f5be03e9fa3a61eae6b67abebad43e6821ce5ecac83a3a40ea890b99e51ea322e01fcd62e638ab97ec37c9e45f5204cf53fb428cace13aae3b90f45c44bea9c978e5509efeb761e8080ffc9c4716fb9b1040ade087fd6b0807dcc7142cfedd40c6d042d8846bc3eb0fbd67aebce15d70eb3f1809b76a62385c003acd519ddefb6bea01dda0b4a8207a3ffd98c52ca5df654ba6bd70c1762f6eb07dce4d8afe89c1f15a07240d81ca7b9d3a8c40b84ea2a492097e764bace59b544416427b388f4c17def80cf93addf6a1b571ae0f1fa4088f7d231ba17edccea6310d23b5a51f726d657a441cf4efc082baedfea1b4291f57136b1b0ccb8a006edc875a7d965e5e58716da724ab56a603e3e5f64355eb79a4fd97d77fe0dad9a5a1e25f98e104293c8392ab182c94cf3b2b811dbe9c3f817efc7ca9fbad91e3403670e1df734cb25ec1d1e57b82e989981a3437891e09f24b317f029662e45a79d976ee6731967cf2be9e20eb7a046c19e732fd1e61c97b99509a31269f45ec5dbd7ae0721d4aa2d35f2eb4c0aaec46fa646df7f7fb506e3cb8d6b7c0d6c35dc381794c75017b9a5302ea77f10c5bc9028bdf6113515ba737e291728bc3a9be7efd6941129ff115aa56100d75243b2888ff87218aa1b5f3748a7268d1ad0086ffa0f95c7f667a674df99b8ab799f564cc632c1a931b529c0148b61718a749ebadbded59264ff70cb80c876764d41b69cc912478c65742d0d6d6b61d419d2c579e26a6ebc4aed4c4e044497da590c730b49ebdf2b5584be3bffc2c7d16bb127b826ed46753000722b851aed3bfd115530d3034b876240c11797224935ceecc993c45b1e24fc113b7f6352bb96481499ac538844b1ccf5364dbcd76d85b3c548d67a3dc51a04151d9490c46d2dcce8b7db6420cdce5417145f5600c1fef7ee67d4b56b91c91b17435cedba78e29b8eec34a6fc890380011bc48439ae7e2f914388026a8de3e54282bea1076fd4676d357261dba5a9e937b302db40d7a6fbd703b6356411500860da005422b2710f2173074986616024edbb61dfb6a5d00d6f8a5e28aa0b7191ced53e6186cb398e322e7263a0ea5a7c8e499063672d3044a7f6fbde2e39fa155a35abfded3bf481f83ce0d0fc4b5fb78b76432136ffafc825f7d71c1b273a7c4dab9593a303971f68ba536705d862b8c2f5e36137cabaf39e1743f949ab25ed4826492d719594ea394d08d223bf5483b3ab8b58e0cab9a4f5aff4cb7882d3c10f89fe86e788ef4f00b8fb8f8b18afddfd2d0d5b5a632807ea1cbb42733dc5031f3c007d7458792c8f88e877f8e322a9bb3bf673dde4df11e0358acb14e3fc1ce8d147ad6648661e7652e2fc323b74ff7dfc18c84419d9c8c53310490fe2c67e9465e9f5c78de255c047aafc14e391050e44a58ec09fc0dd45fdac1fdd4db178de93ec908735b696ca00b31c1fbc41864c42536778af8873291a1d48f7b2135a8de9eff1633f7f74f72f86f35146e41674917e53247b55c48a6836f066c442c65eff55dddae1784e1f71bd0addc459f0a60dbf20f4158e0cbe2396313d983c62288e75acd8ad17fcaa3be15541d611991b5594b48e45ae66afb22f7340e00942cf02afcff0bb24c61701f8dfaba3d7587f4a88c14eb9f4a177b9dee9d50149af5028b227499660395c1bf0bf8dfaa005c436d423c6a92766f6234c43961de033e53a9e492e742cf4ab8c881310c5aff252358e1f1aecfc2b674ccc1fc14c40891d118cdd3672e5c17fa1973017de37de92f3bbeab6c684d0bc94fc158dddffa8486a316007a23a4fca7aa3a8a8e0ceb394a217253e066547d952021da902a183090be35ad74c16f5a99b7bf9eda19b4a0e90c530c90a3a5777ae64ea05a14f45f175e6a006958a773892b1bd52c6e92f82bfdf0b82aaefe8d97e9a68164f5627c5e46f46eb2ea3c03a3086361c9814cbacb8f1ddd908f2bff2a5190f8f3beb6bcec75382f083c7a7a390822cbea09795b81224e5ce9f8349bdee1d1406e520250314dd2cc4e6d85d5cca20e4c138ba0ca4338ae9f20389ff519f14396ab2e8e82c0d6446b85b9360b4fef56f03eaa094de70937f14e81821a39f570195e486bf7c51bc75a80a3cfce463db5838702a3db72a6ce6405e7ad0de3ae30a6edce1571b93702f4230f21458a40cf5f9b087bae43fde0f44e6b31a845546b78ca4fdb685dc507e6ea425db99bb4e34581d021e7f22d42874b015dc29b9e58bdcb41f2faff8858cbdab5ffa9e21aa79cd96a75d899704a640c673cf75e5b18e0a043fc7c26f4f67413940b9e88c9aba2457d6a36a194ce8f574a1ccda58797de830f3a2b59baa551c597ce9ee78986a56745260fd4c1b77fd45485210d981e9f00067f5940eeffec747eea3bb7bf9fbd960d6c632c335d24153f29780f2fc5d7cfe9ae29a1ae062970aff333a33f555107b4c043ec0c2f28c67c14312e471364f0d2d6f968e40833a38af30239c7f02a46d3c060905130b2e9dacb3b5c34cb159821f7a666a52b57da197d6ebcef971050ee2a68defb637d96a96e837a5e8a212d9e46df582890c8470db5ea70d68567d3c9750ec13fb6b6a6ad08c2865db108199a71f300cff0a9b5a72947dc0e9fc6a1393b2226be23b52427c1c8f9a363856cd3ff0c8baf70b497a163d49188d596fd9b7d36ada958e6da7801a0cebaa44bdc6dbe0ae4d7324350b6a4b685651671f837b01337bcb735f56b0f49753639d0ca5b943d5e3ed210c87bd81e4c196d3b0d930eab5741972a9b72fc82156e30f4a2f889baba2092100e5132dc8062819f691ca469b8bf7ba6a89c9f2d954438591fbe61bcc9142b275540e65d495102fd6e7a2e682ba740e23be826c1f40b086e8c492401ae731d7f107fb087ed6a80eea138ec4aef05344b907a0e97600086424eef60eb4f1366f926cca4be72c15ec8db36dc3de89029ef59d927ffefe0efd3b03fb14a2a989a475a766b5f003bd1480acd65f4a9cf33f68152a50cf61cb58d94b6aae45939b256c4556d5c19b9030e9de87232fa6ca3bf2fd959a928fd01afe6d8f3dafba580333928219d65b200361bfe55b028276e8d44ae893044de12e1b3eb32afab808891fbf514e1542cc3134b30342dad98a2de87f5732669650a1d7efa1f35904db5babea711855bb10076621d3f2b4f78aff95a2b2ee8542841149e9347fe246e01413e773b86b71bf99f9e45be467e7083ff8bea61e3e557e01303ddd37f472b93b5612613ee8183b8ae6be8ac50450b9732ae39f7bfb7b34240c84f629df8e52eb4fb93ada1c6c5518df70f234ce77e4c2d654b0dd2f586265f9ba2204511e0c3dd6a4cdb51b7d01b36b78090519b5b4b742215b1c783db51797a0263cc99c5270e000ec151fc9d2d166bbf2f89efcca748f032e8d7aa93da209cd4c7da6b9b34eacce5b3ca8fae64d5696bd7c50ab25c36d031faa7fb26ba19c09df1567028d114246de6654ee4a4b41aef1d596ddf45bcb9cdbe1e94c7b23fe73a3ccfdd2e5d4a8febda04bf4efc07b8fc30bcdee9248022c057d03ffffcdcd41018140281bbf0bffed1a44d7a9a395c4eb68faadba406bc4db0a0ccf0fcb3fb22831c7550815c7b53f8be0d5282edb612892ab0de563f385da8294cb2786b96e5a36670e71ba593e10678224942ab6d6cb92b4d749bd7418ac142f5ff1e714c68bbfc611295a16e4b984723f88394c9ba0a5bfc52d30fb5911ecf6cc03ea77fdb924ec4b8da5bf3d2adaf2204b9f2b2565d52d1de10c7781e96315272df6bf5dc9a6ead46b5ce15a4e15ba8f95ca5577902a06a857a9eb3f4d593bb7f8225151aa5f25da509b6ad3b90fae3dc6ec4e73682ab25a42f5276d97aec720462397ac5d3768310261a022719c7c7a7c64028697d372c70dd8d13d9950301b0eee2d0bcc72c625f1c6db8446dbd82302618db29c0304b611f009f393f2672605c5e248efe5200336d900bd12f14dd900447f43f4030a5283f0951ee7a5213077001e7c5481978669914e649e2f3ea5d28ea88c600e2df20d065c0b2c96a90735de13eb56add895eb5ca4e7d11886eef9eacc6faaf3a6ce512218bd03f8daf141b97629d29418790183425d98f9053156e9a802c2bd74a6bfb8885eb8265526455824224e44637f0830c6b25c05cf6b400c67b292981dcf9641b191377d6e1cf48f85787ce24913e62e4db8f469d73d6a639a5b56c315d99192bdc5f0314c64545d8c75b031c604ca23f61382b67799f1adde8aa5fb3333a59264cfafeb46ba1c86324e033d8d2615baa62c79414b17696484ea871d1eece95fcafa2fc58d44c59e6a6dc7040592c85437e859e7e0b1724773d31d85c2155e0275dc9efc3ec8fdfeb7220ff2d5f0262bee52bf339911f0f28fe18822702acf6bbd53e1a12e3d72a0cfa90ea03749b118064a25716d53aacaa2ff53515a92d6562080f2dde795b9389df4a17248afe418d85748e3ce02201c1a9fbc", 0x1000}, {&(0x7f0000004280)="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", 0xfd}], 0x9, &(0x7f0000007c40)=[{0x88, 0x10c, 0x7fff, "2053040c8e2a58a74c1e442a83d297bb609db811661cd9ecbd23232f704280c965e7869c8c990709e1641a8b4c795eab1fc57de61827fb6a416a2963f09cfeafcc6bfdbb36b5aafa873f2058ab1c8cc3cfe52311f4e9cd5a08af880ef50998f028a2d236ae5c57d8e4f400e546041eb1f8"}, {0x90, 0x103, 0x20, "a5c21dcd131cb9ee5c5ef262a7d4160bf25f878901451922b5564358b2bd89c1045e7e296b7e0344840ebaf8d4b39499cc3eb95d57dbced4d2bfd493425f4e898d83a8ce9d6e24e2c9ee07b80b84088579723c31c0baa520cabdfe8bcf0a6d1a71b2a51f9d70a465811c3f0ab98c613017a78ab294e1b2b130b008"}, {0x108, 0x1, 0x7e2, "f3967c053992202290917ed4774c7e3a497b5c45378b0aac5849afcef2f20848959dc3ed4a6b643ad7f71f705e2a6257f872e23397481366f02fc70b134399b20c32f3bc1bca6b277b5e33919e04a3204d1dd8d59d1bd21e4eddda4ae651a175c358e05a94201756d6525b99d4214abb8c4906577484ebd6f6ea97881205ac2fceed4adcb1963009b74e3961af9c7c5fd9923819450827964e010206dad02db80507ee47d836afd39f53068f6b0f5d7adc62b24baadf5bc5289cdc49e4438db33d4e9c59064122c793746777cf9761ab98c1324174c1b3533370e1c484f33daffecd122e9fe1dd0494cffa2e0f5e3e3b8688431414"}, {0xf0, 0x102, 0x80000000, "a66b35b46ce1510d3daf64e260166ee5423d7c2337ed7472d8f26e7f6850adf50facfb458af8b7c0b092e98afe8c44d52d0fdb7a5dfd49ae2c898b47715dd497af5abc6c13da0a12b4fb67844903961d2178f6fbb5388c7b806ac2bcf7acef3e20b593363bd3e4846bb6c6070975d1e506d8a9bf7ca6b4e36f59647b393cd50706a8b2763902d1ee1de540a88edf000dd855c4f8a57febba927e01c97d2f101f6aecfaa81c94ec3f6cf834e7efbcd40af61ffce92a2c398b38cf5d0f89593cae0ea0df6f7b08e581fcaade67600f42c0e08163430e7d9b148702bc8b"}, {0xd8, 0x6, 0xfffffff9, "8ab0417b948985be098a24da158bcda6b3bafae2099d16f3054225c4ec28a3e26213f966ac12a2c349418118c7a84629aa712cc3dc808c9beba03aae9402f56ed4b50c4dd30743df5dedfb49012cbd67e6ae0ab32924881a6bf39b7b06b2a5696a66d02f592f640d611537c967db8e15f038df1d6df9238d85a064414ec89e5ed7aea0f3f6503ff62c9a26b2881bd8c91dfa54e10e3a32f66a9b65ed1f40e72c2e3439a8b90f520a6ea8f3231424b67eac03dfb78ede903548ea393ffa8a9ff201b628f8446330"}, {0x60, 0x6, 0x6, "73fe96388a0f0af2e3ccbd17bc487b166682b5aeb0ff1d958e69340087d2de38dc957e00b11b9c8cc637f5e72ee47385ab0f15c1382c36ab52a06f9e95fb7416c312f01710e85f5142a4"}, {0xc8, 0x101, 0x1, "37561cfbf489fefa9bfc423568a364750a8d7e25fc8c2bf8226e6fc686bb10076a34caea87fa40efb6ca89e23c2cdbe434b2dba18f2e6f0bb47ff0d7c8728ea767d387e87d223b5de3b73a386594e08d986aea95a5294b77c54846e45c3991d63625f034f1d518ae2f1aab9c871382530cbe25396a1649e976904aa21068d3495fe827051797aa7717f7a8dcc01dc4a6455428377e846e81126d65ab368e2629ecb227e4a3a6a652d594b1a7fc1dac4248f94d"}, {0xd0, 0x112, 0x1, "8ee47a4e2aa77702f8eaa1cce6cc2c8abe2482e5236d3729b0a63cb54e914111b73d8722a23578ae2ee900d3906badd992f0484ca1974d488c33813ae00ef7fae0d4e4f355703e8d940f76ad547613d05e0c74042b9bd3f87903817e3ee0470ac5854d4d5fa65fd03975be83f7c842460e6f273c8ea8905e31ac7e543a24b8c0656af3bc66c66943fad85a32aad1aa7c2cbe5ad8c90e410e6400c5194d32cb40f3305bb42b17bdf0f4beeff2b71120161263d111906e9f6a1aa3"}, {0x48, 0x116, 0x40, "b41775a7dd76f8acc491f7d27a531aa1929d5d1d80610eadf076f30a52b53d6e48ec4a10285e9e8b54fb204d7a38c749e5f46ff1"}], 0x628}}, {{&(0x7f0000004a80)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)="e98f949642e017cf011f75e69a102ff18e17914c4e6725e9b92d49d0ef4872cf0cdc747338cddc0189b964f23dc22c8b5fc99f125dd043cbaedfa52f84efdfd7d6212d554adc8a8c13d72cc2815d29099295d0d4804be1b95bd45f48bce021da14979c47ff1ee9442f07dd047e3ba5d38f2e182ff32c2094174c15cfd14dca44fe0a304c811cf502e86ba65eb482da55cd520c3ca96042fb82f197404a80ae81b0b842b613632eb57873222880462dbb998bae8f20e42c812b8e84b91a3d728eac40a4bfccf597b53f6b3b6cf9cb5962d13ddcf0811457b9c6a28d7e0f5ef5e75b66bac0b1", 0xe5}, {&(0x7f0000004c00)="bbd81c2a31463dae299d619324", 0xd}, {&(0x7f0000004c40)="f372ca4320bba77890fecd5707cfe16acf22b8dfa4dee8e0fc803a0cad3a88f48f1ee31c2bee3966701285135ebbcdd11f475473bca2705772b383c748cd7f83fea765a73a36108a4768ec5e10fe90d380e3993314ff3d097e4d242640eba971594061eae603434d77cabe817abd012f4b9ce517854303c30f8d45ca31fff179afdce16ff5c787476adc77a462756701a20e46f5a4b64120b53d97c45cf7ca4979fb3b056a288706f0a14b863f2bde80dcc9fb5cc598cd0e2710887c2cd1e6257dbbb93097a882bb6429eae03b9f3866", 0xd0}], 0x3, &(0x7f0000004440)=ANY=[@ANYBLOB="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"], 0x100}}, {{&(0x7f0000004e80)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, &(0x7f0000006200)=[{&(0x7f0000004f00)="3d7b11ea7c58de0d5b3350b3bab32037ef52f8e2856306ba8d2911ad2d479bea05a871757d4ff5a13343af9682d12d005cecc3d942cf6a12ac56fd8140046e75bbbff159cb5828606444a38cfd8173924d9b84fb5104e337969a85455200ae7b0b8103405e7f9fab82e762", 0x6b}, {&(0x7f0000004f80)="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", 0x1000}, {&(0x7f0000005f80)="f5b4970eb323532203b6761032c3b628dfee955605c4c3bbd4ca06150ec555d9a479c6eb252ae9228f8482fa2038b3f1b64b5229afe6a6675fcaad502fbf1343b7beb9c9533e23c67f74f45f38eb4f4f48876c810dcb2fbc810a33a0221498122c305c9212182695a18fd5e895b02bf614c2d2c2f2fba099d7a2b738fb08a421da106954559c25dd", 0x88}, {&(0x7f0000006040)="3fb37be3eec26da5a1311c89ca61a36957a807f40f1d0fe63502f77fa173aa31ef8ec61c974ac4a0d335589cf7fb0058b0cbe0317f58e6c35811208f64f0a48ac98b6dfe4770967fa0b87e69845181e0f15231a8f13a10c90e21daa3cfab051f8914eb787b3c7bd198d98728f82e224e82808b823a0d367f44612f94ea1d8d8e7257ca06d8069a78538e5f6bd55aacd453bf01e542ce3d83", 0x98}, {&(0x7f0000006100)="c098cc96ae8c3ef53eda089f6b2acf86d35c64adc797ec5f950a745f7c62f923875b5caca6afa0370864ae77e7d8cf93c38f56b55404ec5479d870727721044d7f67c5e16db1d513057d502bdf9e72bf2aa195eba2fb02c8de2409de3b852bbc4749af9c03380441494b9a41d20a06d006524027e107080260b9018107583cd0346945e00892877c356a293ff1501462bd1ed340fb285129cf249529ff41f904cd3d4c768f88a48c3955e05eea17965b8ecdc8dc36bf11a357", 0xb9}, {&(0x7f00000061c0)="78f644445d62b8de403da971869776156448e203bf5a", 0x16}], 0x6}}, {{&(0x7f0000006280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3, 0x1, {0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x1}}}, 0x80, &(0x7f0000007440)=[{&(0x7f0000006300)="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", 0x1000}, {&(0x7f0000007300)="dbb755dd96b5200e3f7f9d093765319666313ed8d228cc9cb41ed03c4d987ed7a2fce6e6c3bf4c80fa18bd5244eea00000a62cefe3c0491bbd6338361794670dd77755415650b9927b0df4baf3d7d891a5f5", 0x52}, {&(0x7f0000007380)="3174b182621b7e268bff6e40ecd6450ea1802332983fff7a2d008458badb0db69d8b24e4732f9a84f5a23de8e0fba8818a899b5381acd3c8ad5eeea31f6bc7b5bad5e3578340bcf5d06211f2e4a988c2bd48f8353ade9779bccccfc586c73471bf341d4a907c13e0708ac217558b227f89d042b11065b0404ce8388575f30d5880d36b329d78315deb94637824702de20424b6eef797cc4df5938f0e141f", 0x9e}], 0x3, &(0x7f0000007480)}}], 0x5, 0x24008010) listen(r1, 0x2) accept4$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x4109928e61e1b616, 0x80800) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x311, 0xc0, 0x4, 0x3f, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) [ 303.788850][T13908] batman_adv: batadv0: Adding interface: veth17 [ 303.788926][T13915] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 303.799402][T13908] batman_adv: batadv0: The MTU of interface veth17 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 08:53:05 executing program 0: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x114, 0x7, 0x0, 0x0) 08:53:05 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) [ 303.955190][T13908] batman_adv: batadv0: Not using interface veth17 (retrying later): interface not active [ 304.008914][T13925] IPVS: ftp: loaded support on port[0] = 21 [ 304.065465][T13912] batman_adv: batadv0: Removing interface: veth17 [ 304.185585][T13925] lo speed is unknown, defaulting to 1000 08:53:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7, 0x0, 0x4000000) 08:53:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x4c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 08:53:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 08:53:06 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @random="97aa05801529", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 08:53:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@private, @empty}, 0xc) 08:53:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x1}, 0x20) 08:53:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="d800000018008100e00f80ecdb4cb204021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160044000100e558110000000100000e006f9400bd5fb1a166f359bf46b0acadc8c09d247134cfb316277ce06bbace8037cbec4c2ee5a7cef4090000001fb791643a5ee48500000000000000d9d322fe04730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215c1e1de7122321f25bdab53658d70727ad9a4329e3ef08e3bb53b409d5e1ca4e81ed0b7fece0b42a9e", 0xd8}], 0x1}, 0x0) [ 304.705324][T13962] IPVS: ftp: loaded support on port[0] = 21 [ 304.913510][T13978] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.175555][T13962] lo speed is unknown, defaulting to 1000 08:53:07 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x5c000000, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 08:53:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:53:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="7da1a1d7334cafed1981e14c50c6", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000380)="bae47ae23e908e677f16bb60912d490e42d05f53281fff39016bb8e5e5fa6e29c7081ef1e5d5c9a6027163c78caea4365791e270b4642cff"}, 0x40) 08:53:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}], 0x20) 08:53:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) 08:53:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 08:53:07 executing program 1: r0 = socket(0x29, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 08:53:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 08:53:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="30000000000000008400000001000000ff0000000063"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 306.275486][T14031] IPVS: ftp: loaded support on port[0] = 21 08:53:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) [ 306.401912][T14031] lo speed is unknown, defaulting to 1000 08:53:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 08:53:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 307.440107][T14032] IPVS: ftp: loaded support on port[0] = 21 [ 307.536437][T14032] lo speed is unknown, defaulting to 1000 08:53:09 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[@routing], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private0, @loopback}}}}}}}, 0x0) 08:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x448, 0x2, [@TCA_TCINDEX_POLICE={0x444, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xf9, 0x0, 0x0, 0x0, 0x0, 0x9}}}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x478}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:53:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x17000, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 08:53:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:53:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) 08:53:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 308.339904][T14107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:53:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 08:53:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cipher_null-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000380)="0d6e018e8849cf762dc7ce28f214064cbb9556f5c9dc87086067a67df4550485f8f4144f983baadd67be3bead4a925dd4af9c5ede380c0dcc3dc4abb458f08d924fd500c20a3dda72bd6bc374ec9ef47ade9043ce99738ef91bd6c57ee71743428e983ab2dd8a2677027eb55cce8a8bce3250e9488ed0253b2397a4f356038e402c22f22045b94073646948e62fe296287c472cb77", 0x95}], 0x1}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/70, 0x46}], 0x1}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 08:53:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) [ 308.495133][T14121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:53:10 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@lsrr={0x83, 0x3, 0xa7}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:53:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xd10d, 0x0) 08:53:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x464}}}}}, 0x28}}, 0x0) 08:53:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 08:53:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(khazad-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x10}], 0x1}, 0x0) 08:53:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ce022eec98ead29e0100000044000180060001000a0000000c00070000000000000000000800090000000000080005003900000008000800000000000a0006006c626c637200000008000b"], 0x58}, 0x1, 0xa00000000000000}, 0x0) 08:53:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@can_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xa, 0x0) 08:53:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x3f, 0x84, 0x8, @private0}, @sndrcv, @authinfo], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:53:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x1}, 0x40) 08:53:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 08:53:10 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 08:53:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100), 0x8) 08:53:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4116, 0x1014}], 0x1) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 08:53:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 08:53:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="ff00000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 08:53:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) socket(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 08:53:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b0000000000ff0725000000450001070000001419001a00050002000e00010003000300"/57, 0x39}], 0x1) 08:53:11 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x37) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) [ 309.861444][T14192] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.884767][T14191] IPVS: ftp: loaded support on port[0] = 21 [ 309.924810][T14192] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}, {@in6=@loopback}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 309.988614][T14192] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.039263][T14193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:53:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 08:53:11 executing program 4: r0 = epoll_create(0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) r2 = epoll_create(0x10000) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x40002005}) 08:53:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:53:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000140)) 08:53:12 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1700000055000d0000000000fc18b11b07040403000000", 0x17) 08:53:12 executing program 4: r0 = epoll_create(0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) r2 = epoll_create(0x10000) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x40002005}) [ 310.654777][T14200] IPVS: ftp: loaded support on port[0] = 21 [ 310.728928][T14199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.803791][T14232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:53:12 executing program 3: bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:53:12 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x626f5}, 0x6d) [ 311.033495][ T7] tipc: TX() has been purged, node left! [ 311.105239][ T7] tipc: TX() has been purged, node left! [ 311.176807][ T7] tipc: TX() has been purged, node left! [ 311.251503][ T7] tipc: TX() has been purged, node left! [ 311.292364][ T7] tipc: TX() has been purged, node left! [ 311.612444][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:53:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 08:53:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}]}]}]}}]}, 0xb0}}, 0x0) 08:53:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000002900)=@netrom) 08:53:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x1b, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 08:53:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x4002}, 0x40) 08:53:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x38, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 08:53:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffff45, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x2000019c) 08:53:17 executing program 2: r0 = socket(0x15, 0x5, 0x0) getpeername$unix(r0, 0x0, 0x0) 08:53:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x15, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 08:53:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x108, 0x7398, 0xd0e0000, 0x108, 0x100, 0x198, 0x1d8, 0x1d8, 0x198, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan1\x00', {}, {}, 0x11, 0x0, 0x59}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 08:53:17 executing program 1: r0 = socket$inet_sctp(0x2, 0xa, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000140)) 08:53:17 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x6, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 08:53:17 executing program 2: syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001240)='batadv\x00') 08:53:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x67c86000) 08:53:17 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@empty=0x3a00}, {@broadcast}, {@broadcast}, {@private}, {@local}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}}}}}, 0x0) 08:53:17 executing program 4: socket$pppoe(0x18, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f00000011c0)=ANY=[@ANYRES32=r2, @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec00000141000000201e0f00200017003a76e57468305f746f5f6261746164760053e7df0dc17de99dc6a3f4e2394a31a9a3a7ff1f594b587f9e6f7ee0f26217e59212000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001240)=ANY=[@ANYBLOB="c0000500000001002abd7000fcdb", @ANYRES32=r6, @ANYBLOB="04000000894804000500100006000000200019800500060034000000140004001e0ba7bf1ef3c293df020193cdc8702d08001d004cbf000024000e0015d800000000000005000000000000000600000000000000010002010000000005001100ea000000080025000300000008001e000000000024000e00a00000000000000001000000000000000800000000000000cb1e01020000000008001b000400000008001c00", @ANYRES32, @ANYBLOB], 0xc0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x20000044) 08:53:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:53:17 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'ipvlan0\x00', 0x0}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000025c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x78) 08:53:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) 08:53:17 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x1, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect(r1, &(0x7f00000001c0)=@llc={0x1a, 0x6, 0x76, 0x1, 0x6, 0x0, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = accept(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x14, r5, 0x55, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000001140)=ANY=[@ANYBLOB="9dcf0cbd0b91d4020000066ce30034c17bed1d75899c423237182ad0d0249309cc80bf6e857167a5a9ebd2a5ddc8fdaf3cb25b3c73f365c872a421f74a826697c2054decb0f4e1cfab48856505e32bca32205735d48a81644d916af12792c149b460e3252f62ca6ee04c09d51502f6d877662800ff2f022f1cbe258ff4c745db46c6d0f605000000dbbdc0afc3c2f42e7ef13f066c42cffa429b9a2d7df3e6ea5bc34f64128d040462e04575302d6de4d8f1ef2377c2a42a67c34788e3709b408f122308fe", @ANYRES16=r5, @ANYBLOB="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"], 0x2d4}, 0x1, 0x0, 0x0, 0x7a8fa18b87424fbd}, 0x20000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x80000000}, &(0x7f0000000140)=0x14) mmap(&(0x7f00005d8000/0x3000)=nil, 0x3000, 0xb, 0x13, r0, 0x5c4c8000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) 08:53:17 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) [ 316.050835][T14302] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 38374 - 0 08:53:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) [ 316.115416][T14302] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 38374 - 0 [ 316.160858][T14302] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 38374 - 0 [ 316.202597][T14302] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 38374 - 0 [ 316.251131][T14302] device geneve2 entered promiscuous mode 08:53:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @bcast, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}) [ 316.298477][T14321] BPF:[1] DATASEC (anon) [ 316.325011][T14321] BPF:size=0 vlen=1 [ 316.339958][T14321] BPF: [ 316.352171][T14321] BPF:size == 0 [ 316.360381][T14321] BPF: [ 316.360381][T14321] [ 316.377922][T14321] BPF:[1] DATASEC (anon) 08:53:17 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000005) [ 316.399177][T14321] BPF:size=0 vlen=1 [ 316.430130][T14321] BPF: [ 316.452578][T14321] BPF:size == 0 [ 316.470994][T14321] BPF: [ 316.470994][T14321] 08:53:18 executing program 5: socketpair(0x26, 0x5, 0x1f, &(0x7f0000000080)) 08:53:18 executing program 1: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f0400050000080008000f0002020000", 0x24}], 0x1}, 0x0) 08:53:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:53:18 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000380)=@file={0x0, './bus\x00'}, 0x6e) 08:53:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x2) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 08:53:18 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x1, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect(r1, &(0x7f00000001c0)=@llc={0x1a, 0x6, 0x76, 0x1, 0x6, 0x0, @multicast}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = accept(r1, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x14, r5, 0x55, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000001140)=ANY=[@ANYBLOB="9dcf0cbd0b91d4020000066ce30034c17bed1d75899c423237182ad0d0249309cc80bf6e857167a5a9ebd2a5ddc8fdaf3cb25b3c73f365c872a421f74a826697c2054decb0f4e1cfab48856505e32bca32205735d48a81644d916af12792c149b460e3252f62ca6ee04c09d51502f6d877662800ff2f022f1cbe258ff4c745db46c6d0f605000000dbbdc0afc3c2f42e7ef13f066c42cffa429b9a2d7df3e6ea5bc34f64128d040462e04575302d6de4d8f1ef2377c2a42a67c34788e3709b408f122308fe", @ANYRES16=r5, @ANYBLOB="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"], 0x2d4}, 0x1, 0x0, 0x0, 0x7a8fa18b87424fbd}, 0x20000000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x80000000}, &(0x7f0000000140)=0x14) mmap(&(0x7f00005d8000/0x3000)=nil, 0x3000, 0xb, 0x13, r0, 0x5c4c8000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) 08:53:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000695, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:53:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 08:53:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a003502d25a80648c63940d0a24fc60100003400a00f000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:53:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [@migrate={0x50, 0x11, [{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast2, @in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) 08:53:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x30}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 08:53:18 executing program 0: r0 = socket(0x18, 0x0, 0x2) bind$alg(r0, 0x0, 0x0) 08:53:18 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x8) 08:53:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 08:53:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 08:53:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) [ 317.651509][T14371] bond0: (slave vti0): ether type (768) is different from other slaves (1), can not enslave it 08:53:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000002480)) 08:53:19 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect(r0, &(0x7f00000056c0)=@alg={0x21, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) [ 317.888192][T14381] bond0: (slave vti0): ether type (768) is different from other slaves (1), can not enslave it 08:53:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000000)) 08:53:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x3c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 08:53:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x3ff800) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 08:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 08:53:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[], 0x20}}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:53:20 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}], 0x1, &(0x7f00000002c0), 0x0, 0x0) [ 318.656480][T14401] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:53:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x7f}, 0x40) [ 318.812438][ T2471] Bluetooth: hci0: command 0x0406 tx timeout [ 318.820183][ T2471] Bluetooth: hci2: command 0x0406 tx timeout [ 318.832900][ T2471] Bluetooth: hci3: command 0x0406 tx timeout [ 318.839263][ T2471] Bluetooth: hci4: command 0x0406 tx timeout [ 318.853740][ T2471] Bluetooth: hci5: command 0x0406 tx timeout [ 318.871363][ T2471] Bluetooth: hci1: command 0x0406 tx timeout [ 318.894735][T14408] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 08:53:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x0, 0x6}, 0x14) [ 318.962930][T14408] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address 08:53:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) [ 319.023448][T14408] bond1: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 08:53:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x33) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xfe, 0x0, 0x0, 0x0, 0x1}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 08:53:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xd0d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc, 0x4, {0x7}}]}}]}, 0x3c}}, 0x0) 08:53:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_opts(r0, 0x29, 0x1f, 0x0, 0x0) [ 319.776180][T14401] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:53:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x9effffff, &(0x7f0000000040)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x55, 'lo\x00'}}]}, 0x3a}, 0x1, 0xa800}, 0x0) 08:53:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d34305", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 08:53:21 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3c, 0x0, 0x0) 08:53:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 08:53:21 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="f23435056f75"}, 0x0, {0x2, 0x0, @multicast1}}) 08:53:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1ffffffffffffecb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:21 executing program 0: syz_emit_ethernet(0x1ce, &(0x7f0000000340)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x198, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private0, [@fragment, @hopopts={0x0, 0x2b, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0x88, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x0, 0x1d, "9c5638a720e119fea37b7032547c85509095878fc52315b54a21d5c21f"}, @generic={0x0, 0x85, "4eeecca4d87df6b741f30a9de58da13eab09eceaf59271490a37a258fba1091bba671e105cf3dbb00c4fa3ca5a362dcf17b475cc8cc0b16c591aaf772cb3f7e1193b258a9adc97ebba96ffdd1c1c5279f9e2be5162b51fca405224717f7c1190399f7453e9b1c207827a4bebf3c70bed38219c99cb4c69eda0759b8e07256448064a468536"}]}]}}}}}}}, 0x0) 08:53:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b3637b1cd6a13dfbc388cb99aa8f00248c9e133f"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x20, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8eb3a8dbc8e261f1fc2ba55136998db5b88a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:53:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 08:53:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x0, 0x5, 0x1}, 0x27) 08:53:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, "5b65c23f"}, &(0x7f0000000140)=0x2c) 08:53:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d34305", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 08:53:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_HANDLE={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 08:53:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x10}]}, 0x3c}}, 0x0) 08:53:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:53:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:53:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, "5b65c23f"}, &(0x7f0000000140)=0x2c) 08:53:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0500", "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) [ 320.658149][T14506] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 08:53:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffdc, 0x0) 08:53:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe5aa10a0015000400142603000e1208000b000000003fa800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 320.931174][T14549] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 320.950649][T14549] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 08:53:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000000040)) [ 320.989007][T14549] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:22 executing program 4: r0 = socket(0x25, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 08:53:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000100)="dca3"}, 0x20) 08:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x18, r1, 0x703, 0x0, 0x0, {0x15}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000400)={0x20, r1, 0xb21, 0x0, 0x0, {}, [@NL80211_ATTR_MAC]}, 0x20}}, 0x0) 08:53:22 executing program 3: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 08:53:22 executing program 4: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 08:53:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x168, 0x150, 0x150, 0x0, 0x0, 0x280, 0x238, 0x206, 0x280, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x10}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5c61a2ca07d2f8b690c562771eec44abf6c11675e8b472d50db787df530cd95ce85ea023335dcf7f2bebb4e3d043b5c03341cdd16e09294e0fbda3779b619631"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b497008975649d03624f720c2add8c1b40b9d758592a3b75024275d5d3ca20daeb0a520f8702663e2de2743a491e8c7f55c94f81dd755f7cae039b30ccfcd69"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 321.374528][T14564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.472491][T14569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x402, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x1}]}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) 08:53:23 executing program 5: unshare(0x40000000) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 321.795440][T14580] IPVS: ftp: loaded support on port[0] = 21 08:53:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffdc, 0x0) 08:53:23 executing program 4: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 08:53:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 08:53:23 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) [ 321.869338][T14580] lo speed is unknown, defaulting to 1000 [ 321.971917][T14593] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 08:53:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 08:53:23 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000480)={@multicast, @random="da3303c89c5f", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b5365e", 0xc, 0x33, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01060000000000000000020000001400020064756d88793000000000000000000000090001"], 0x34}}, 0x0) 08:53:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/546], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="e460cdfb99fc6b17c3891f410800", 0x0, 0x720e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:53:23 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x8a, &(0x7f0000000040), 0x4) 08:53:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 08:53:24 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a0003"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 322.576315][T14581] IPVS: ftp: loaded support on port[0] = 21 [ 322.612420][T14613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.305955][ T7] tipc: TX() has been purged, node left! 08:53:27 executing program 5: unshare(0x40000000) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 08:53:27 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000480)={@multicast, @random="da3303c89c5f", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b5365e", 0xc, 0x33, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 08:53:27 executing program 4: unshare(0x6c060000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00', 0x0, [0x6300], [0x600, 0x340]}, &(0x7f0000000100)=0x54) 08:53:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000100)="b1", 0x19000) write$binfmt_elf64(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:53:27 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x20) 08:53:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 08:53:27 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) [ 326.145794][T14653] IPVS: ftp: loaded support on port[0] = 21 08:53:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x33) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 08:53:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 326.215924][T14656] IPVS: ftp: loaded support on port[0] = 21 [ 326.267515][T14653] lo speed is unknown, defaulting to 1000 08:53:27 executing program 1: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r0, 0x1, 0x0, 0x0, {0x3}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:53:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000380), 0xc) 08:53:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0xa23f19f29c7d7dfd, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) [ 326.903913][T14654] IPVS: ftp: loaded support on port[0] = 21 [ 327.100452][T14656] lo speed is unknown, defaulting to 1000 [ 327.511303][T14654] lo speed is unknown, defaulting to 1000 08:53:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) accept4(r0, &(0x7f00000026c0)=@x25={0x9, @remote}, &(0x7f0000002740)=0x80, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 08:53:29 executing program 0: unshare(0xc020400) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) 08:53:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 08:53:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 08:53:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 08:53:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@local, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3f}, [@mark={0xc}]}, 0x104}}, 0x0) 08:53:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 08:53:29 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 328.538261][T14767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x2, 0x0, 0xf00) 08:53:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x170, 0x150, 0x150, 0x0, 0x0, 0x3a8, 0x238, 0x206, 0x3a8, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@dscp={{0x28, 'dscp\x00'}, {0x78}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @ipv4={[], [], @empty}, @local, @remote, @mcast2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @local, @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private0]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 08:53:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 08:53:30 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 08:53:30 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002600)=""/254, 0xfe}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0x5}, 0x0) [ 328.814960][T14771] device bond4 entered promiscuous mode [ 328.848530][T14771] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 328.926904][T14771] device bond4 left promiscuous mode 08:53:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0xff, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000440), 0x0}, 0x20) 08:53:31 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001408000000002f90786a"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:53:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x52bad059}, 0x40) [ 329.471322][T14785] bond4: (slave macvlan2): Error -98 calling set_mac_address [ 329.542398][T14842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.547991][T14844] device bond4 entered promiscuous mode [ 329.591558][T14844] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 329.634645][T14844] device bond4 left promiscuous mode [ 330.057649][T14849] bond4: (slave macvlan2): Error -98 calling set_mac_address 08:53:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 08:53:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f00000006c0)='GPL\x00', 0x4, 0x10c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:53:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000024001d0f000000cd0000000000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x84, 0x24, 0xf1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x84}}, 0x0) 08:53:31 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 08:53:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0xff00, &(0x7f0000000040)=[{}]}) 08:53:31 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001408000000002f90786a"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'syztnl0\x00', &(0x7f0000001300)={'syztnl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:53:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x5}]}}}]}, 0x3c}}, 0x0) [ 330.368102][T14897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x30}}, 0x0) [ 330.498205][T14900] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{}]}) [ 330.733282][T14903] device bond5 entered promiscuous mode [ 330.739521][T14903] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 330.786234][T14903] device bond5 left promiscuous mode [ 331.297506][T14912] bond5: (slave macvlan2): Error -98 calling set_mac_address [ 331.343676][T14913] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (5) [ 331.396596][T14901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26, 0xa}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:53:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:53:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000a80), 0x4) 08:53:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x48, 0x31, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 08:53:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 08:53:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 08:53:33 executing program 2: r0 = socket(0x22, 0x80002, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000e80)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000008c0)) 08:53:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 08:53:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000014c0)={'tunl0\x00', &(0x7f0000001400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 08:53:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) 08:53:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:53:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x84, 0x4) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae4a0000000000000000000000875476cb57c8e19ebf7e5eff0f8b829d94201fbd956ad736f87fec", 0x28}], 0x1}}], 0x1, 0x0) 08:53:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @local, r2}, 0xc) [ 332.119768][T15001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x76, &(0x7f00000048c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000004980)=0x84) 08:53:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) [ 332.177014][ T7] tipc: TX() has been purged, node left! [ 332.191673][ T7] tipc: TX() has been purged, node left! 08:53:33 executing program 1: r0 = socket$inet_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) [ 332.233472][ T7] tipc: TX() has been purged, node left! [ 332.248174][T15011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:33 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000000c0), 0x0}, 0x20) 08:53:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x3c}}, 0x0) 08:53:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) 08:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0xb, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14, 0x10}}, 0x74}}, 0x0) 08:53:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:53:34 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:53:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000140)) [ 332.616737][T15029] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 332.651665][T15033] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 08:53:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:53:34 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x14, 0x29, 0x8, 'v'}], 0x18}, 0x0) [ 333.004792][T15044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.056321][T15048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:53:34 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000340)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9d3999", 0x0, 0x0, 0x0, @private0, @dev, [@routing={0x87}]}}}}}}}, 0x0) 08:53:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0xfffd, @remote}, 0x10) 08:53:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 08:53:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff61}, 0x48) 08:53:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_lifetime={0x4, 0x4}]}, 0xb8}}, 0x0) 08:53:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newae={0x64, 0x1e, 0xd486b5acb00c709, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 08:53:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0x48, 0x5a, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 08:53:35 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x220}, {&(0x7f0000001fc0)=""/236, 0x500}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffffffffff7b) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) close(r0) 08:53:35 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 08:53:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000000)='\t', 0x0}, 0x20) 08:53:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) [ 333.693162][T15077] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:53:35 executing program 2: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x10d, 0xd, 0x0, 0x0) 08:53:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 08:53:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x54, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @dev}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0xffffff55}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:53:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f0000001480)) 08:53:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) [ 333.947525][T15085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.048974][T15087] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.082030][T15089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:35 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) [ 334.187214][T15103] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 08:53:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001380)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x10}], 0x1}, 0x0) 08:53:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 08:53:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x807}, 0x1c) 08:53:36 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}], @echo_reply}}}}}, 0x0) 08:53:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 08:53:36 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 08:53:36 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x28, 0x21, 0x0, 0x0) [ 335.692214][T12691] Bluetooth: hci5: command 0x0405 tx timeout [ 419.143858][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 493.373849][ T1174] INFO: task kworker/u4:0:7 blocked for more than 143 seconds. [ 493.381447][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 493.412380][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.421076][ T1174] task:kworker/u4:0 state:D stack:25776 pid: 7 ppid: 2 flags:0x00004000 [ 493.452906][ T1174] Workqueue: netns cleanup_net [ 493.457686][ T1174] Call Trace: [ 493.461284][ T1174] __schedule+0xec9/0x2280 [ 493.483211][ T1174] ? io_schedule_timeout+0x140/0x140 [ 493.488555][ T1174] schedule+0xd0/0x2a0 [ 493.502296][ T1174] schedule_preempt_disabled+0xf/0x20 [ 493.507680][ T1174] __mutex_lock+0x3e2/0x10e0 [ 493.522410][ T1174] ? xa_erase+0xec/0x170 [ 493.526708][ T1174] ? cfg802154_pernet_exit+0x13/0xd0 [ 493.532006][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.552366][ T1174] ? iput+0x58/0x70 [ 493.552438][ T1174] ? sock_release+0x15a/0x1b0 [ 493.552523][ T1174] ? rdma_dev_change_netns+0x240/0x240 [ 493.583246][ T1174] ? cfg802154_switch_netns+0x440/0x440 [ 493.588823][ T1174] cfg802154_pernet_exit+0x13/0xd0 [ 493.612428][ T1174] ? cfg802154_switch_netns+0x440/0x440 [ 493.617996][ T1174] ops_exit_list+0xb0/0x160 [ 493.632420][ T1174] cleanup_net+0x4ea/0xa00 [ 493.636876][ T1174] ? ops_free_list.part.0+0x3d0/0x3d0 [ 493.653287][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 493.658267][ T1174] process_one_work+0x94c/0x1670 [ 493.682318][ T1174] ? lock_release+0x8f0/0x8f0 [ 493.687023][ T1174] ? pwq_dec_nr_in_flight+0x320/0x320 [ 493.703201][ T1174] ? rwlock_bug.part.0+0x90/0x90 [ 493.708158][ T1174] ? lockdep_hardirqs_off+0x96/0xd0 [ 493.722314][ T1174] worker_thread+0x64c/0x1120 [ 493.727036][ T1174] ? process_one_work+0x1670/0x1670 [ 493.742307][ T1174] kthread+0x3b5/0x4a0 [ 493.746386][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 493.751519][ T1174] ret_from_fork+0x1f/0x30 [ 493.772589][ T1174] INFO: task kworker/1:4:8187 blocked for more than 143 seconds. [ 493.780311][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 493.803796][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 493.822282][ T1174] task:kworker/1:4 state:D stack:25792 pid: 8187 ppid: 2 flags:0x00004000 [ 493.831575][ T1174] Workqueue: events linkwatch_event [ 493.852417][ T1174] Call Trace: [ 493.855728][ T1174] __schedule+0xec9/0x2280 [ 493.860154][ T1174] ? io_schedule_timeout+0x140/0x140 [ 493.882276][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 493.888284][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 493.913302][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 493.918541][ T1174] schedule+0xd0/0x2a0 [ 493.932494][ T1174] schedule_preempt_disabled+0xf/0x20 [ 493.937917][ T1174] __mutex_lock+0x3e2/0x10e0 [ 493.952387][ T1174] ? linkwatch_event+0xb/0x60 [ 493.963035][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 493.968436][ T1174] ? process_one_work+0x85f/0x1670 [ 493.983244][ T1174] ? lock_release+0x8f0/0x8f0 [ 493.987948][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 494.012819][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 494.017797][ T1174] linkwatch_event+0xb/0x60 [ 494.033359][ T1174] process_one_work+0x94c/0x1670 [ 494.038329][ T1174] ? lock_release+0x8f0/0x8f0 [ 494.052389][ T1174] ? pwq_dec_nr_in_flight+0x320/0x320 [ 494.057782][ T1174] ? rwlock_bug.part.0+0x90/0x90 [ 494.072388][ T1174] ? lockdep_hardirqs_off+0x96/0xd0 [ 494.077880][ T1174] worker_thread+0x64c/0x1120 [ 494.093735][ T1174] ? __kthread_parkme+0x13f/0x1e0 [ 494.098788][ T1174] ? process_one_work+0x1670/0x1670 [ 494.122353][ T1174] kthread+0x3b5/0x4a0 [ 494.126498][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 494.131624][ T1174] ret_from_fork+0x1f/0x30 [ 494.152470][ T1174] INFO: task syz-executor.1:15085 blocked for more than 144 seconds. [ 494.160554][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 494.182337][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 494.191033][ T1174] task:syz-executor.1 state:D stack:24632 pid:15085 ppid: 6892 flags:0x00000004 [ 494.222321][ T1174] Call Trace: [ 494.225652][ T1174] __schedule+0xec9/0x2280 [ 494.230090][ T1174] ? io_schedule_timeout+0x140/0x140 [ 494.262038][ T1174] schedule+0xd0/0x2a0 [ 494.266993][ T1174] schedule_preempt_disabled+0xf/0x20 [ 494.282330][ T1174] __mutex_lock+0x3e2/0x10e0 [ 494.286942][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 494.292064][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 494.313183][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 494.318321][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 494.332410][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 494.337366][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 494.363294][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 494.368597][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 494.382398][ T1174] netlink_rcv_skb+0x15a/0x430 [ 494.387180][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 494.402319][ T1174] ? netlink_ack+0xa10/0xa10 [ 494.406939][ T1174] netlink_unicast+0x533/0x7d0 [ 494.411708][ T1174] ? netlink_attachskb+0x810/0x810 [ 494.432337][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 494.437374][ T1174] ? __check_object_size+0x171/0x3e4 [ 494.463176][ T1174] netlink_sendmsg+0x856/0xd90 [ 494.467980][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 494.475022][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 494.480325][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 494.502329][ T1174] sock_sendmsg+0xcf/0x120 [ 494.506762][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 494.511572][ T1174] ? kernel_sendmsg+0x50/0x50 [ 494.533217][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 494.537827][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 494.552342][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 494.558334][ T1174] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 494.583222][ T1174] ___sys_sendmsg+0xf3/0x170 [ 494.588119][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 494.602317][ T1174] ? __fget_files+0x272/0x400 [ 494.607010][ T1174] ? lock_downgrade+0x830/0x830 [ 494.611862][ T1174] ? find_held_lock+0x2d/0x110 [ 494.632359][ T1174] ? __fget_files+0x294/0x400 [ 494.637075][ T1174] ? __fget_light+0xea/0x280 [ 494.641671][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 494.672333][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 494.677398][ T1174] ? check_preemption_disabled+0x50/0x130 [ 494.693240][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 494.699153][ T1174] do_syscall_64+0x2d/0x70 [ 494.712347][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 494.718250][ T1174] RIP: 0033:0x45dea9 [ 494.722132][ T1174] Code: Bad RIP value. [ 494.742327][ T1174] RSP: 002b:00007fb4b44bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 494.750749][ T1174] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045dea9 [ 494.782277][ T1174] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 494.794136][ T1174] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 494.802122][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 494.832395][ T1174] R13: 00007ffcee6f800f R14: 00007fb4b44bb9c0 R15: 000000000118bf2c [ 494.852377][ T1174] INFO: task syz-executor.1:15087 blocked for more than 144 seconds. [ 494.860451][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 494.882277][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 494.890966][ T1174] task:syz-executor.1 state:D stack:27304 pid:15087 ppid: 6892 flags:0x00000004 [ 494.923166][ T1174] Call Trace: [ 494.926510][ T1174] __schedule+0xec9/0x2280 [ 494.930939][ T1174] ? io_schedule_timeout+0x140/0x140 [ 494.952358][ T1174] schedule+0xd0/0x2a0 [ 494.956690][ T1174] schedule_preempt_disabled+0xf/0x20 [ 494.962069][ T1174] __mutex_lock+0x3e2/0x10e0 [ 494.979124][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 494.992345][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 494.998018][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 495.013220][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 495.018180][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 495.042292][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 495.047779][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 495.072341][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 495.077306][ T1174] netlink_rcv_skb+0x15a/0x430 [ 495.082070][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 495.090446][ T1174] ? netlink_ack+0xa10/0xa10 [ 495.095957][ T1174] netlink_unicast+0x533/0x7d0 [ 495.100991][ T1174] ? netlink_attachskb+0x810/0x810 [ 495.107513][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 495.114592][ T1174] ? __check_object_size+0x171/0x3e4 [ 495.119897][ T1174] netlink_sendmsg+0x856/0xd90 [ 495.126853][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 495.131836][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 495.138899][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 495.145637][ T1174] sock_sendmsg+0xcf/0x120 [ 495.150070][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 495.162294][ T1174] ? kernel_sendmsg+0x50/0x50 [ 495.166979][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 495.171576][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 495.202276][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 495.208281][ T1174] ___sys_sendmsg+0xf3/0x170 [ 495.233246][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 495.238545][ T1174] ? __fget_files+0x272/0x400 [ 495.244557][ T1174] ? lock_downgrade+0x830/0x830 [ 495.249415][ T1174] ? find_held_lock+0x2d/0x110 [ 495.272362][ T1174] ? __fget_files+0x294/0x400 [ 495.277093][ T1174] ? __fget_light+0xea/0x280 [ 495.281689][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 495.313257][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 495.318318][ T1174] ? check_preemption_disabled+0x50/0x130 [ 495.332344][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 495.338256][ T1174] do_syscall_64+0x2d/0x70 [ 495.352351][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 495.358268][ T1174] RIP: 0033:0x45dea9 [ 495.362165][ T1174] Code: Bad RIP value. [ 495.392338][ T1174] RSP: 002b:00007fb4b4499c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 495.400765][ T1174] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dea9 [ 495.423183][ T1174] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 495.431174][ T1174] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 495.467326][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 495.501341][ T1174] R13: 00007ffcee6f800f R14: 00007fb4b449a9c0 R15: 000000000118bfd4 [ 495.520512][ T1174] INFO: task syz-executor.1:15094 blocked for more than 145 seconds. [ 495.531878][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 495.549571][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 495.560355][ T1174] task:syz-executor.1 state:D stack:26360 pid:15094 ppid: 6892 flags:0x00004004 [ 495.579383][ T1174] Call Trace: [ 495.584815][ T1174] __schedule+0xec9/0x2280 [ 495.589252][ T1174] ? io_schedule_timeout+0x140/0x140 [ 495.603335][ T1174] schedule+0xd0/0x2a0 [ 495.607420][ T1174] schedule_preempt_disabled+0xf/0x20 [ 495.642345][ T1174] __mutex_lock+0x3e2/0x10e0 [ 495.646959][ T1174] ? netdev_run_todo+0x8f8/0xdb0 [ 495.651899][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 495.672315][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 495.678135][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 495.692423][ T1174] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 495.698353][ T1174] ? put_device+0x1b/0x30 [ 495.718474][ T1174] ? free_netdev+0x35d/0x480 [ 495.732291][ T1174] netdev_run_todo+0x8f8/0xdb0 [ 495.737084][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 495.742198][ T1174] ? generic_xdp_install+0x700/0x700 [ 495.762336][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 495.767295][ T1174] ? rtnl_link_get_net_capable.constprop.0+0x390/0x390 [ 495.783443][ T1174] rtnetlink_rcv_msg+0x45b/0xad0 [ 495.788428][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 495.802354][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 495.808178][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 495.842411][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 495.848249][ T1174] netlink_rcv_skb+0x15a/0x430 [ 495.862407][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 495.867880][ T1174] ? netlink_ack+0xa10/0xa10 [ 495.882396][ T1174] netlink_unicast+0x533/0x7d0 [ 495.887180][ T1174] ? netlink_attachskb+0x810/0x810 [ 495.902434][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 495.907469][ T1174] ? __check_object_size+0x171/0x3e4 [ 495.922386][ T1174] netlink_sendmsg+0x856/0xd90 [ 495.927169][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 495.932120][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 495.996292][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 496.001264][ T1174] sock_sendmsg+0xcf/0x120 [ 496.022358][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 496.027146][ T1174] ? kernel_sendmsg+0x50/0x50 [ 496.031827][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 496.054012][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 496.060013][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 496.082381][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 496.087337][ T1174] ___sys_sendmsg+0xf3/0x170 [ 496.091962][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 496.102361][ T1174] ? __fget_files+0x272/0x400 [ 496.107060][ T1174] ? lock_downgrade+0x830/0x830 [ 496.111919][ T1174] ? find_held_lock+0x2d/0x110 [ 496.132287][ T1174] ? __fget_files+0x294/0x400 [ 496.136999][ T1174] ? __fget_light+0xea/0x280 [ 496.141609][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 496.164058][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 496.169116][ T1174] ? check_preemption_disabled+0x50/0x130 [ 496.192274][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 496.198188][ T1174] do_syscall_64+0x2d/0x70 [ 496.212336][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.218244][ T1174] RIP: 0033:0x45dea9 [ 496.222132][ T1174] Code: Bad RIP value. [ 496.242389][ T1174] RSP: 002b:00007fb4b4478c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 496.250815][ T1174] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045dea9 [ 496.274226][ T1174] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000006 [ 496.292371][ T1174] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 496.300355][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 496.352334][ T1174] R13: 00007ffcee6f800f R14: 00007fb4b44799c0 R15: 000000000118c07c [ 496.360380][ T1174] INFO: task syz-executor.4:15089 blocked for more than 146 seconds. [ 496.392570][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 496.398384][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 496.432511][ T1174] task:syz-executor.4 state:D stack:24632 pid:15089 ppid: 6898 flags:0x00000004 [ 496.441749][ T1174] Call Trace: [ 496.446089][ T1174] __schedule+0xec9/0x2280 [ 496.450537][ T1174] ? io_schedule_timeout+0x140/0x140 [ 496.456003][ T1174] schedule+0xd0/0x2a0 [ 496.460086][ T1174] schedule_preempt_disabled+0xf/0x20 [ 496.465633][ T1174] __mutex_lock+0x3e2/0x10e0 [ 496.470241][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 496.475475][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 496.480855][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 496.486126][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 496.491088][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 496.497728][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 496.503352][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 496.508660][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 496.513753][ T1174] netlink_rcv_skb+0x15a/0x430 [ 496.518537][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 496.524133][ T1174] ? netlink_ack+0xa10/0xa10 [ 496.528753][ T1174] netlink_unicast+0x533/0x7d0 [ 496.534156][ T1174] ? netlink_attachskb+0x810/0x810 [ 496.539312][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 496.553240][ T1174] ? __check_object_size+0x171/0x3e4 [ 496.558586][ T1174] netlink_sendmsg+0x856/0xd90 [ 496.570632][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 496.575744][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 496.581040][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 496.594346][ T1174] sock_sendmsg+0xcf/0x120 [ 496.598776][ T1174] ____sys_sendmsg+0x6e8/0x810 [ 496.610538][ T1174] ? kernel_sendmsg+0x50/0x50 [ 496.632563][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 496.637646][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 496.663251][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 496.669254][ T1174] ___sys_sendmsg+0xf3/0x170 [ 496.692341][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 496.697656][ T1174] ? __fget_files+0x272/0x400 [ 496.722604][ T1174] ? lock_downgrade+0x830/0x830 [ 496.727470][ T1174] ? find_held_lock+0x2d/0x110 [ 496.742339][ T1174] ? __fget_files+0x294/0x400 [ 496.747038][ T1174] ? __fget_light+0xea/0x280 [ 496.751634][ T1174] __sys_sendmsg+0xe5/0x1b0 [ 496.766589][ T1174] ? __sys_sendmsg_sock+0xb0/0xb0 [ 496.771645][ T1174] ? check_preemption_disabled+0x50/0x130 [ 496.781905][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 496.796756][ T1174] do_syscall_64+0x2d/0x70 [ 496.801186][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 496.811972][ T1174] RIP: 0033:0x45dea9 [ 496.820610][ T1174] Code: Bad RIP value. [ 496.831063][ T1174] RSP: 002b:00007f8b340a0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 496.873855][ T1174] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045dea9 [ 496.881839][ T1174] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 496.912459][ T1174] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 496.920441][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 496.953545][ T1174] R13: 00007ffd3516dbdf R14: 00007f8b340a19c0 R15: 000000000118bf2c [ 496.972519][ T1174] INFO: task syz-executor.4:15135 blocked for more than 146 seconds. [ 496.980607][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 497.012284][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 497.020967][ T1174] task:syz-executor.4 state:D stack:28176 pid:15135 ppid: 6898 flags:0x00004004 [ 497.044922][ T1174] Call Trace: [ 497.048238][ T1174] __schedule+0xec9/0x2280 [ 497.062299][ T1174] ? io_schedule_timeout+0x140/0x140 [ 497.067609][ T1174] schedule+0xd0/0x2a0 [ 497.071682][ T1174] schedule_preempt_disabled+0xf/0x20 [ 497.092287][ T1174] __mutex_lock+0x3e2/0x10e0 [ 497.096898][ T1174] ? sched_clock_cpu+0x18/0x1f0 [ 497.101751][ T1174] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 497.139734][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 497.172637][ T1174] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 497.177796][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 497.184199][ T1174] rtnetlink_rcv_msg+0x3f9/0xad0 [ 497.189150][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 497.212756][ T1174] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 497.218063][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 497.243659][ T1174] netlink_rcv_skb+0x15a/0x430 [ 497.265353][ T1174] ? rtnetlink_put_metrics+0x510/0x510 [ 497.282311][ T1174] ? netlink_ack+0xa10/0xa10 [ 497.286944][ T1174] netlink_unicast+0x533/0x7d0 [ 497.291723][ T1174] ? netlink_attachskb+0x810/0x810 [ 497.302848][ T1174] ? __phys_addr_symbol+0x2c/0x70 [ 497.307884][ T1174] ? __check_object_size+0x171/0x3e4 [ 497.333340][ T1174] netlink_sendmsg+0x856/0xd90 [ 497.338158][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 497.370107][ T1174] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 497.382370][ T1174] ? netlink_unicast+0x7d0/0x7d0 [ 497.387328][ T1174] sock_sendmsg+0xcf/0x120 [ 497.391747][ T1174] ____sys_sendmsg+0x331/0x810 [ 497.420158][ T1174] ? kernel_sendmsg+0x50/0x50 [ 497.432015][ T1174] ? do_recvmmsg+0x6d0/0x6d0 [ 497.446008][ T1174] ? __lock_acquire+0x164a/0x5780 [ 497.451089][ T1174] ___sys_sendmsg+0xf3/0x170 [ 497.462343][ T1174] ? sendmsg_copy_msghdr+0x160/0x160 [ 497.469011][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 497.484120][ T1174] ? __fget_files+0x272/0x400 [ 497.492632][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 497.497598][ T1174] ? find_held_lock+0x2d/0x110 [ 497.510317][ T1174] ? __might_fault+0x11f/0x1d0 [ 497.515513][ T1174] ? lock_downgrade+0x830/0x830 [ 497.520386][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 497.535368][ T1174] __sys_sendmmsg+0x195/0x480 [ 497.540062][ T1174] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 497.554957][ T1174] ? check_preemption_disabled+0x50/0x130 [ 497.561555][ T1174] ? _copy_to_user+0x126/0x160 [ 497.575905][ T1174] ? put_timespec64+0xcb/0x120 [ 497.580716][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 497.590017][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 497.601471][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 497.619505][ T1174] __x64_sys_sendmmsg+0x99/0x100 [ 497.627702][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 497.639369][ T1174] do_syscall_64+0x2d/0x70 [ 497.646878][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 497.663586][ T1174] RIP: 0033:0x45dea9 [ 497.667485][ T1174] Code: Bad RIP value. [ 497.671547][ T1174] RSP: 002b:00007f8b3401cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 497.688337][ T1174] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045dea9 [ 497.700460][ T1174] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000005 [ 497.718799][ T1174] RBP: 000000000118c208 R08: 0000000000000000 R09: 0000000000000000 [ 497.729824][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c1cc [ 497.758945][ T1174] R13: 00007ffd3516dbdf R14: 00007f8b3401d9c0 R15: 000000000118c1cc [ 497.781939][ T1174] INFO: task syz-executor.5:15116 blocked for more than 147 seconds. [ 497.802415][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 497.808225][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 497.842499][ T1174] task:syz-executor.5 state:D stack:29784 pid:15116 ppid: 6900 flags:0x00000004 [ 497.851719][ T1174] Call Trace: [ 497.888320][ T1174] __schedule+0xec9/0x2280 [ 497.895690][ T1174] ? io_schedule_timeout+0x140/0x140 [ 497.902848][ T1174] schedule+0xd0/0x2a0 [ 497.906957][ T1174] schedule_preempt_disabled+0xf/0x20 [ 497.926237][ T1174] __mutex_lock+0x3e2/0x10e0 [ 497.930906][ T1174] ? ip_setsockopt+0x1c8/0x39d0 [ 497.954136][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 497.959796][ T1174] ? preempt_schedule_common+0x59/0xc0 [ 497.982353][ T1174] ? preempt_schedule_thunk+0x16/0x18 [ 497.987756][ T1174] ? try_to_wake_up+0xabd/0x1350 [ 498.003185][ T1174] ip_setsockopt+0x1c8/0x39d0 [ 498.007892][ T1174] ? ip_ra_control+0x560/0x560 [ 498.022336][ T1174] ? aa_profile_af_perm+0x2e0/0x2e0 [ 498.027564][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 498.042394][ T1174] ? tcp_setsockopt+0x136/0x24e0 [ 498.047433][ T1174] ? find_held_lock+0x2d/0x110 [ 498.052199][ T1174] tcp_setsockopt+0x136/0x24e0 [ 498.072410][ T1174] ? __fget_files+0x272/0x400 [ 498.077147][ T1174] ? tcp_sock_set_keepidle+0x40/0x40 [ 498.092465][ T1174] ? aa_sk_perm+0x316/0xaa0 [ 498.097188][ T1174] ? aa_af_perm+0x230/0x230 [ 498.101707][ T1174] ? sock_common_setsockopt+0x2b/0x100 [ 498.132441][ T1174] __sys_setsockopt+0x2db/0x610 [ 498.137318][ T1174] ? sock_common_recvmsg+0x1a0/0x1a0 [ 498.152340][ T1174] ? __ia32_sys_recv+0x100/0x100 [ 498.157310][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 498.162198][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 498.182293][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 498.187254][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 498.202292][ T1174] __x64_sys_setsockopt+0xba/0x150 [ 498.207418][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 498.232361][ T1174] do_syscall_64+0x2d/0x70 [ 498.236819][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 498.252715][ T1174] RIP: 0033:0x45dea9 [ 498.258613][ T1174] Code: Bad RIP value. [ 498.272336][ T1174] RSP: 002b:00007f687797bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 498.281094][ T1174] RAX: ffffffffffffffda RBX: 0000000000031440 RCX: 000000000045dea9 [ 498.312396][ T1174] RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000003 [ 498.320388][ T1174] RBP: 000000000118bf70 R08: 000000000000000c R09: 0000000000000000 [ 498.342323][ T1174] R10: 0000000020000000 R11: 0000000000000246 R12: 000000000118bf2c [ 498.350311][ T1174] R13: 00007fff2b8fd82f R14: 00007f687797c9c0 R15: 000000000118bf2c [ 498.382465][ T1174] INFO: task syz-executor.5:15121 blocked for more than 148 seconds. [ 498.390548][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 498.432318][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 498.441008][ T1174] task:syz-executor.5 state:D stack:29784 pid:15121 ppid: 6900 flags:0x00000004 [ 498.462259][ T1174] Call Trace: [ 498.465572][ T1174] __schedule+0xec9/0x2280 [ 498.470003][ T1174] ? io_schedule_timeout+0x140/0x140 [ 498.492419][ T1174] schedule+0xd0/0x2a0 [ 498.496501][ T1174] schedule_preempt_disabled+0xf/0x20 [ 498.501871][ T1174] __mutex_lock+0x3e2/0x10e0 [ 498.532343][ T1174] ? ip_setsockopt+0x1c8/0x39d0 [ 498.537492][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 498.552345][ T1174] ? kasan_save_stack+0x32/0x40 [ 498.557206][ T1174] ? kasan_save_stack+0x1b/0x40 [ 498.562057][ T1174] ? kasan_set_track+0x1c/0x30 [ 498.582282][ T1174] ? __kasan_slab_free+0xd8/0x120 [ 498.587316][ T1174] ? kfree+0x10e/0x2b0 [ 498.591511][ T1174] ? tomoyo_path_number_perm+0x441/0x590 [ 498.612317][ T1174] ? security_file_ioctl+0x50/0xb0 [ 498.617440][ T1174] ? __x64_sys_ioctl+0xb3/0x200 [ 498.632280][ T1174] ? do_syscall_64+0x2d/0x70 [ 498.636882][ T1174] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 498.658203][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 498.673194][ T1174] ip_setsockopt+0x1c8/0x39d0 [ 498.677891][ T1174] ? ip_ra_control+0x560/0x560 [ 498.692299][ T1174] ? aa_profile_af_perm+0x2e0/0x2e0 [ 498.697515][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 498.712285][ T1174] ? tcp_setsockopt+0x136/0x24e0 [ 498.717244][ T1174] ? find_held_lock+0x2d/0x110 [ 498.722013][ T1174] tcp_setsockopt+0x136/0x24e0 [ 498.752304][ T1174] ? __fget_files+0x272/0x400 [ 498.757007][ T1174] ? tcp_sock_set_keepidle+0x40/0x40 [ 498.772292][ T1174] ? aa_sk_perm+0x316/0xaa0 [ 498.776812][ T1174] ? aa_af_perm+0x230/0x230 [ 498.781330][ T1174] ? sock_common_setsockopt+0x2b/0x100 [ 498.802358][ T1174] __sys_setsockopt+0x2db/0x610 [ 498.807228][ T1174] ? sock_common_recvmsg+0x1a0/0x1a0 [ 498.822338][ T1174] ? __ia32_sys_recv+0x100/0x100 [ 498.827287][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 498.832155][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 498.862336][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 498.868263][ T1174] __x64_sys_setsockopt+0xba/0x150 [ 498.882346][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 498.888505][ T1174] do_syscall_64+0x2d/0x70 [ 498.902339][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 498.908242][ T1174] RIP: 0033:0x45dea9 [ 498.912131][ T1174] Code: Bad RIP value. [ 498.932293][ T1174] RSP: 002b:00007f687795ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 498.940714][ T1174] RAX: ffffffffffffffda RBX: 00000000000314c0 RCX: 000000000045dea9 [ 498.972255][ T1174] RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000003 [ 498.980331][ T1174] RBP: 000000000118c018 R08: 000000000000001c R09: 0000000000000000 [ 499.003209][ T1174] R10: 00000000200003c0 R11: 0000000000000246 R12: 000000000118bfd4 [ 499.011199][ T1174] R13: 00007fff2b8fd82f R14: 00007f687795b9c0 R15: 000000000118bfd4 [ 499.032311][ T1174] INFO: task syz-executor.5:15123 blocked for more than 149 seconds. [ 499.040378][ T1174] Not tainted 5.9.0-rc6-syzkaller #0 [ 499.063968][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 499.082347][ T1174] task:syz-executor.5 state:D stack:29784 pid:15123 ppid: 6900 flags:0x00000004 [ 499.091564][ T1174] Call Trace: [ 499.113217][ T1174] __schedule+0xec9/0x2280 [ 499.117665][ T1174] ? io_schedule_timeout+0x140/0x140 [ 499.132494][ T1174] schedule+0xd0/0x2a0 [ 499.136958][ T1174] schedule_preempt_disabled+0xf/0x20 [ 499.145601][ T1174] __mutex_lock+0x3e2/0x10e0 [ 499.150210][ T1174] ? ip_setsockopt+0x1c8/0x39d0 [ 499.174007][ T1174] ? mutex_lock_io_nested+0xf60/0xf60 [ 499.179394][ T1174] ? kasan_save_stack+0x32/0x40 [ 499.192268][ T1174] ? kasan_save_stack+0x1b/0x40 [ 499.197382][ T1174] ? kasan_set_track+0x1c/0x30 [ 499.202151][ T1174] ? __kasan_slab_free+0xd8/0x120 [ 499.223194][ T1174] ? kfree+0x10e/0x2b0 [ 499.227295][ T1174] ? tomoyo_path_number_perm+0x441/0x590 [ 499.252304][ T1174] ? security_file_ioctl+0x50/0xb0 [ 499.257440][ T1174] ? __x64_sys_ioctl+0xb3/0x200 [ 499.272317][ T1174] ? do_syscall_64+0x2d/0x70 [ 499.276929][ T1174] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 499.292712][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 499.297940][ T1174] ip_setsockopt+0x1c8/0x39d0 [ 499.312307][ T1174] ? ip_ra_control+0x560/0x560 [ 499.317097][ T1174] ? aa_profile_af_perm+0x2e0/0x2e0 [ 499.342344][ T1174] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 499.348357][ T1174] ? tcp_setsockopt+0x136/0x24e0 [ 499.362358][ T1174] ? find_held_lock+0x2d/0x110 [ 499.367139][ T1174] tcp_setsockopt+0x136/0x24e0 [ 499.371906][ T1174] ? __fget_files+0x272/0x400 [ 499.394038][ T1174] ? tcp_sock_set_keepidle+0x40/0x40 [ 499.399644][ T1174] ? aa_sk_perm+0x316/0xaa0 [ 499.412294][ T1174] ? aa_af_perm+0x230/0x230 [ 499.416822][ T1174] ? sock_common_setsockopt+0x2b/0x100 [ 499.443247][ T1174] __sys_setsockopt+0x2db/0x610 [ 499.448119][ T1174] ? sock_common_recvmsg+0x1a0/0x1a0 [ 499.472282][ T1174] ? __ia32_sys_recv+0x100/0x100 [ 499.477248][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 499.482110][ T1174] ? lock_is_held_type+0xbb/0xf0 [ 499.504014][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 499.509930][ T1174] __x64_sys_setsockopt+0xba/0x150 [ 499.532356][ T1174] ? syscall_enter_from_user_mode+0x1d/0x60 [ 499.538268][ T1174] do_syscall_64+0x2d/0x70 [ 499.553181][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 499.559088][ T1174] RIP: 0033:0x45dea9 [ 499.572283][ T1174] Code: Bad RIP value. [ 499.576358][ T1174] RSP: 002b:00007f6877939c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 499.607229][ T1174] RAX: ffffffffffffffda RBX: 0000000000031440 RCX: 000000000045dea9 [ 499.640387][ T1174] RDX: 0000000000000025 RSI: 0000000000000000 RDI: 0000000000000003 [ 499.672379][ T1174] RBP: 000000000118c0c0 R08: 000000000000000c R09: 0000000000000000 [ 499.680370][ T1174] R10: 0000000020000080 R11: 0000000000000246 R12: 000000000118c07c [ 499.712329][ T1174] R13: 00007fff2b8fd82f R14: 00007f687793a9c0 R15: 000000000118c07c [ 499.735886][ T1174] [ 499.735886][ T1174] Showing all locks held in the system: [ 499.752390][ T1174] 4 locks held by kworker/u4:0/7: [ 499.757417][ T1174] #0: ffff8880a9797138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 499.792321][ T1174] #1: ffffc90000cdfda8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 499.812339][ T1174] #2: ffffffff8b13bdb0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 499.821658][ T1174] #3: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: cfg802154_pernet_exit+0x13/0xd0 [ 499.852325][ T1174] 3 locks held by kworker/1:0/17: [ 499.857360][ T1174] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 499.883147][ T1174] #1: ffffc90000d8fda8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 499.912314][ T1174] #2: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 499.932375][ T1174] 1 lock held by khungtaskd/1174: [ 499.937493][ T1174] #0: ffffffff8a067f00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 499.954065][ T1174] 1 lock held by in:imklog/6561: [ 499.972330][ T1174] #0: ffff8880a71feb30 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 499.981486][ T1174] 3 locks held by kworker/1:4/8187: [ 500.002253][ T1174] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 500.013957][ T1174] #1: ffffc90015b77da8 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 500.025133][ T1174] #2: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 500.034958][ T1174] 2 locks held by kworker/u4:5/8266: [ 500.040244][ T1174] #0: ffff8880ae435e18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x287/0x2280 [ 500.051484][ T1174] #1: ffff8880ae420ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 500.065437][ T1174] 4 locks held by kworker/u4:7/10275: [ 500.070818][ T1174] 3 locks held by kworker/1:8/12689: [ 500.082319][ T1174] #0: ffff88809a577938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 500.103185][ T1174] #1: ffffc900055c7da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 500.132266][ T1174] #2: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 500.141772][ T1174] 1 lock held by syz-executor.1/15085: [ 500.155314][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 500.197671][ T1174] 1 lock held by syz-executor.1/15087: [ 500.207171][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 500.239319][ T1174] 1 lock held by syz-executor.1/15094: [ 500.252829][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x8f8/0xdb0 [ 500.262072][ T1174] 1 lock held by syz-executor.4/15089: [ 500.292327][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 500.301752][ T1174] 2 locks held by syz-executor.4/15096: [ 500.322301][ T1174] 1 lock held by syz-executor.4/15135: [ 500.327764][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 500.352342][ T1174] 1 lock held by syz-executor.5/15116: [ 500.357803][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x39d0 [ 500.382275][ T1174] 1 lock held by syz-executor.5/15121: [ 500.387741][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x39d0 [ 500.422279][ T1174] 1 lock held by syz-executor.5/15123: [ 500.428029][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x39d0 [ 500.452342][ T1174] 1 lock held by syz-executor.5/15141: [ 500.457799][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x39d0 [ 500.482261][ T1174] 1 lock held by syz-executor.5/15142: [ 500.487724][ T1174] #0: ffffffff8b14d648 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x39d0 [ 500.508682][ T1174] [ 500.511014][ T1174] ============================================= [ 500.511014][ T1174] [ 500.520768][ T1174] NMI backtrace for cpu 1 [ 500.525217][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 500.533451][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.543498][ T1174] Call Trace: [ 500.546879][ T1174] dump_stack+0x198/0x1fd [ 500.551211][ T1174] nmi_cpu_backtrace.cold+0x70/0xb1 [ 500.556411][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 500.562038][ T1174] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 500.568021][ T1174] watchdog+0xd7d/0x1000 [ 500.572263][ T1174] ? reset_hung_task_detector+0x30/0x30 [ 500.577813][ T1174] kthread+0x3b5/0x4a0 [ 500.581876][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 500.586986][ T1174] ret_from_fork+0x1f/0x30 [ 500.591806][ T1174] Sending NMI from CPU 1 to CPUs 0: [ 500.597835][ C0] NMI backtrace for cpu 0 [ 500.597842][ C0] CPU: 0 PID: 191 Comm: kworker/u4:4 Not tainted 5.9.0-rc6-syzkaller #0 [ 500.597849][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.597853][ C0] Workqueue: phy9 ieee80211_iface_work [ 500.597861][ C0] RIP: 0010:ieee80211_sta_get_rates+0x51a/0x880 [ 500.597872][ C0] Code: 89 fa 83 e2 07 83 c2 01 38 ca 7c 08 84 c9 0f 85 d4 02 00 00 8b 74 24 20 41 0f b7 44 24 04 44 8b 7c 24 14 8d 44 06 ff 99 f7 fe <44> 89 fe 41 89 c4 89 c7 e8 79 7a a7 f9 45 39 fc 0f 85 23 ff ff ff [ 500.597877][ C0] RSP: 0018:ffffc90000e275d8 EFLAGS: 00000246 [ 500.597885][ C0] RAX: 00000000000001e0 RBX: 000000000000000a RCX: 0000000000000000 [ 500.597890][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88805565414c [ 500.597896][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff8880a899c9a0 [ 500.597901][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888055654148 [ 500.597907][ C0] R13: 000000000000000c R14: ffff888055653148 R15: 0000000000000078 [ 500.597912][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 500.597917][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 500.597923][ C0] CR2: 00007f121dba2028 CR3: 00000000934e8000 CR4: 00000000001506f0 [ 500.597928][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 500.597933][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 500.597936][ C0] Call Trace: [ 500.597941][ C0] ieee80211_rx_mgmt_probe_beacon+0x551/0x1670 [ 500.597945][ C0] ? ieee80211_ibss_add_sta+0x750/0x750 [ 500.597950][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 500.597954][ C0] ? arch_stack_walk+0x5e/0xf0 [ 500.597957][ C0] ? mark_lock+0x82/0x1660 [ 500.597962][ C0] ieee80211_ibss_rx_queued_mgmt+0xd6b/0x1640 [ 500.597966][ C0] ? ieee80211_ibss_rx_no_sta+0x840/0x840 [ 500.597970][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 500.597974][ C0] ? __lock_acquire+0x164a/0x5780 [ 500.597978][ C0] ? lock_is_held_type+0xbb/0xf0 [ 500.597982][ C0] ? find_held_lock+0x2d/0x110 [ 500.597986][ C0] ? mark_lock+0x82/0x1660 [ 500.597990][ C0] ? mark_held_locks+0x9f/0xe0 [ 500.597994][ C0] ? check_preemption_disabled+0x50/0x130 [ 500.597998][ C0] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 500.598003][ C0] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 500.598007][ C0] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 500.598011][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 500.598015][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 500.598019][ C0] ieee80211_iface_work+0x5ea/0x8f0 [ 500.598023][ C0] process_one_work+0x94c/0x1670 [ 500.598027][ C0] ? lock_release+0x8f0/0x8f0 [ 500.598031][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 500.598035][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 500.598039][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 500.598043][ C0] worker_thread+0x64c/0x1120 [ 500.598047][ C0] ? process_one_work+0x1670/0x1670 [ 500.598050][ C0] kthread+0x3b5/0x4a0 [ 500.598054][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 500.598058][ C0] ret_from_fork+0x1f/0x30 [ 500.682261][ T1174] Kernel panic - not syncing: hung_task: blocked tasks [ 500.903176][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc6-syzkaller #0 [ 500.911402][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.921446][ T1174] Call Trace: [ 500.924741][ T1174] dump_stack+0x198/0x1fd [ 500.929069][ T1174] panic+0x382/0x7fb [ 500.932964][ T1174] ? __warn_printk+0xf3/0xf3 [ 500.937557][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 500.943190][ T1174] ? preempt_schedule_thunk+0x16/0x18 [ 500.948556][ T1174] ? watchdog.cold+0x5/0x16b [ 500.953136][ T1174] ? watchdog+0xa82/0x1000 [ 500.957555][ T1174] watchdog.cold+0x16/0x16b [ 500.962059][ T1174] ? reset_hung_task_detector+0x30/0x30 [ 500.967601][ T1174] kthread+0x3b5/0x4a0 [ 500.971665][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 500.976776][ T1174] ret_from_fork+0x1f/0x30 [ 500.982335][ T1174] Kernel Offset: disabled [ 500.986654][ T1174] Rebooting in 86400 seconds..