Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2020/10/07 01:09:52 fuzzer started 2020/10/07 01:09:53 dialing manager at 10.128.0.26:36235 2020/10/07 01:09:53 syscalls: 1618 2020/10/07 01:09:53 code coverage: enabled 2020/10/07 01:09:53 comparison tracing: enabled 2020/10/07 01:09:53 extra coverage: enabled 2020/10/07 01:09:53 setuid sandbox: enabled 2020/10/07 01:09:53 namespace sandbox: enabled 2020/10/07 01:09:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 01:09:53 fault injection: enabled 2020/10/07 01:09:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 01:09:53 net packet injection: enabled 2020/10/07 01:09:53 net device setup: enabled 2020/10/07 01:09:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 01:09:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 01:09:53 USB emulation: enabled 2020/10/07 01:09:53 hci packet injection: enabled 2020/10/07 01:09:53 wifi device emulation: enabled 01:11:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 01:11:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 01:11:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0xfffffffffffffec1, 0x0}) 01:11:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_mtu}) 01:11:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local={[0xaa, 0xaa, 0xc0, 0x6a]}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:11:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) syzkaller login: [ 164.945360][ T6861] IPVS: ftp: loaded support on port[0] = 21 [ 165.167732][ T6863] IPVS: ftp: loaded support on port[0] = 21 [ 165.180712][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 165.316053][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.324612][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.333900][ T6861] device bridge_slave_0 entered promiscuous mode [ 165.345662][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.353758][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.362420][ T6861] device bridge_slave_1 entered promiscuous mode [ 165.417006][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.432807][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.443079][ T6865] IPVS: ftp: loaded support on port[0] = 21 [ 165.469033][ T6861] team0: Port device team_slave_0 added [ 165.479501][ T6861] team0: Port device team_slave_1 added [ 165.591542][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.604227][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.631166][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.644707][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.651852][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.677807][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.737093][ T6867] IPVS: ftp: loaded support on port[0] = 21 [ 165.786293][ T6861] device hsr_slave_0 entered promiscuous mode [ 165.796519][ T6861] device hsr_slave_1 entered promiscuous mode [ 165.841510][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 165.954477][ T6869] IPVS: ftp: loaded support on port[0] = 21 [ 166.033178][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 166.143255][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.154127][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.164457][ T6863] device bridge_slave_0 entered promiscuous mode [ 166.174291][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.182116][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.190455][ T6863] device bridge_slave_1 entered promiscuous mode [ 166.310746][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.329271][ T6865] chnl_net:caif_netlink_parms(): no params data found [ 166.345469][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.454975][ T6863] team0: Port device team_slave_0 added [ 166.477380][ T6863] team0: Port device team_slave_1 added [ 166.600833][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.607819][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.635684][ T6863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.647552][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.656119][ T6865] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.664873][ T6865] device bridge_slave_0 entered promiscuous mode [ 166.716389][ T6861] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.727131][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.737348][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.764549][ T6863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.776794][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.784846][ T6865] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.793384][ T6865] device bridge_slave_1 entered promiscuous mode [ 166.845315][ T6867] chnl_net:caif_netlink_parms(): no params data found [ 166.861672][ T6861] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.874474][ T6861] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.926050][ T6861] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.935522][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 166.949014][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 166.966943][ T6865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.981480][ T6863] device hsr_slave_0 entered promiscuous mode [ 166.992975][ T6863] device hsr_slave_1 entered promiscuous mode [ 167.001573][ T6863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.010730][ T6863] Cannot create hsr debugfs directory [ 167.040108][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 167.055563][ T6865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.114687][ T6865] team0: Port device team_slave_0 added [ 167.126431][ T6865] team0: Port device team_slave_1 added [ 167.178099][ T2638] Bluetooth: hci1: command 0x0409 tx timeout [ 167.214428][ T6867] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.228566][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.236520][ T6867] device bridge_slave_0 entered promiscuous mode [ 167.251564][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.259887][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.267812][ T6867] device bridge_slave_1 entered promiscuous mode [ 167.294881][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.302696][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.328998][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 167.335181][ T6865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.348332][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.355282][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.381267][ T6865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.413235][ T6867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.464136][ T6867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.493422][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.501729][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.512775][ T6871] device bridge_slave_0 entered promiscuous mode [ 167.524089][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.533048][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.541438][ T6871] device bridge_slave_1 entered promiscuous mode [ 167.567726][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.578045][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 167.580279][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.594831][ T6869] device bridge_slave_0 entered promiscuous mode [ 167.604331][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.614359][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.622924][ T6869] device bridge_slave_1 entered promiscuous mode [ 167.652291][ T6865] device hsr_slave_0 entered promiscuous mode [ 167.659921][ T6865] device hsr_slave_1 entered promiscuous mode [ 167.666466][ T6865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.675140][ T6865] Cannot create hsr debugfs directory [ 167.741598][ T6867] team0: Port device team_slave_0 added [ 167.751166][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.753170][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.792687][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.803956][ T6867] team0: Port device team_slave_1 added [ 167.810224][ T2638] Bluetooth: hci4: command 0x0409 tx timeout [ 167.818491][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.920695][ T6869] team0: Port device team_slave_0 added [ 167.934052][ T6871] team0: Port device team_slave_0 added [ 167.945287][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.954118][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.981659][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 167.988155][ T6867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.005538][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.013688][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.039687][ T6867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.053094][ T6869] team0: Port device team_slave_1 added [ 168.065591][ T6871] team0: Port device team_slave_1 added [ 168.143815][ T6863] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.166188][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.176006][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.213017][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.245424][ T6863] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.256193][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.267171][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.295255][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.307554][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.315997][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.342407][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.359020][ T6867] device hsr_slave_0 entered promiscuous mode [ 168.365776][ T6867] device hsr_slave_1 entered promiscuous mode [ 168.377154][ T6867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.388016][ T6867] Cannot create hsr debugfs directory [ 168.412623][ T6863] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.422573][ T6863] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.440834][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.448463][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.475776][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.589331][ T6865] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.620523][ T6869] device hsr_slave_0 entered promiscuous mode [ 168.629805][ T6869] device hsr_slave_1 entered promiscuous mode [ 168.636376][ T6869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.644765][ T6869] Cannot create hsr debugfs directory [ 168.655106][ T6871] device hsr_slave_0 entered promiscuous mode [ 168.665440][ T6871] device hsr_slave_1 entered promiscuous mode [ 168.673852][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.681636][ T6871] Cannot create hsr debugfs directory [ 168.695707][ T6865] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.711965][ T6865] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.770903][ T6865] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.809243][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.936814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.946432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.005833][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.008088][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 169.030941][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.043830][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.052435][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.059708][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.097575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.107202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.116536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.125595][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.132753][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.143015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.191742][ T6867] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.210578][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.223491][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.232747][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.243917][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.253092][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.269394][ T2471] Bluetooth: hci1: command 0x041b tx timeout [ 169.282635][ T6867] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.295310][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.304780][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.313411][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.322577][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.342990][ T6861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.355297][ T6861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.369041][ T6867] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.390740][ T6867] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.407045][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.408058][ T2638] Bluetooth: hci2: command 0x041b tx timeout [ 169.418846][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.435702][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.444169][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.486860][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.519614][ T6865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.539453][ T6869] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 169.559675][ T6869] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 169.572110][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.581991][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.614313][ T6869] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 169.627604][ T6869] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 169.648293][ T2638] Bluetooth: hci3: command 0x041b tx timeout [ 169.665262][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.682075][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.691052][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.698225][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.706935][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.719719][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.735493][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.744353][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.761455][ T6871] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.775389][ T6871] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.798655][ T6865] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.821792][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.831887][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.842269][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.849434][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.857068][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.866041][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.875082][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.884283][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.887991][ T2638] Bluetooth: hci4: command 0x041b tx timeout [ 169.893094][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.907280][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.918912][ T6871] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.959683][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.969204][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.978697][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.987180][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.994321][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.002737][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.011742][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.020573][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.027626][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.035501][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.044161][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.047937][ T2638] Bluetooth: hci5: command 0x041b tx timeout [ 170.052789][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.067110][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.076067][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.084217][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.092177][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.100693][ T6871] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.118654][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.135098][ T6861] device veth0_vlan entered promiscuous mode [ 170.175660][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.190489][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.202938][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.213220][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.223217][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.232189][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.241995][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.254578][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.268665][ T6861] device veth1_vlan entered promiscuous mode [ 170.305922][ T6863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.320529][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.332334][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.341173][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.350378][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.361581][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.370843][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.380180][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.389865][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.398707][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.436382][ T6861] device veth0_macvtap entered promiscuous mode [ 170.456290][ T6865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.465826][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.477529][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.487120][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.531366][ T6861] device veth1_macvtap entered promiscuous mode [ 170.592932][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.604304][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.613170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.627028][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.635250][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.653144][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.677043][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.695616][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.712097][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.730613][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.739672][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.750575][ T6865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.761989][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.784398][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.801265][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.814300][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.824465][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.837031][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.845193][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.853635][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.866078][ T6861] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.875308][ T6861] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.886072][ T6861] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.895197][ T6861] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.946694][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.964962][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.974607][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.984032][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.991193][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.999743][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.009933][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.019175][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.026228][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.034387][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.044680][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.053852][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.066161][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.073350][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.087894][ T2638] Bluetooth: hci0: command 0x040f tx timeout [ 171.129475][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.149009][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.157161][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.171899][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.182025][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.230350][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.244824][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.255286][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.264568][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.273397][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.282089][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.291022][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.300096][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.309351][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.318536][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.328786][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 171.329966][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.344456][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.351625][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.364363][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.405606][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.417357][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.431759][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.442163][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.455194][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.465729][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.496961][ T2638] Bluetooth: hci2: command 0x040f tx timeout [ 171.528993][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.552453][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.561006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.570493][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.579517][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.588956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.603518][ T6863] device veth0_vlan entered promiscuous mode [ 171.673007][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.689034][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.698756][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.715059][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.724371][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.738378][ T3931] Bluetooth: hci3: command 0x040f tx timeout [ 171.741770][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.757348][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.773159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.783328][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.794759][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.804764][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.816702][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.851812][ T6865] device veth0_vlan entered promiscuous mode [ 171.864921][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.890836][ T6863] device veth1_vlan entered promiscuous mode [ 171.913846][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.926742][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.939107][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.960172][ T6865] device veth1_vlan entered promiscuous mode [ 171.963149][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.975767][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 171.984705][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.000993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.014133][ T6867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.095838][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.104800][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.118397][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.127117][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.128054][ T2638] Bluetooth: hci5: command 0x040f tx timeout [ 172.136320][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.149175][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.157305][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.168314][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.176713][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.184014][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.198626][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.214886][ T6863] device veth0_macvtap entered promiscuous mode [ 172.242216][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.253016][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.272321][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.282455][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.290582][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.298864][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.307530][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.316693][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.325830][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.344349][ T6865] device veth0_macvtap entered promiscuous mode [ 172.382228][ T6865] device veth1_macvtap entered promiscuous mode [ 172.394515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.409946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.421081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.431290][ T6863] device veth1_macvtap entered promiscuous mode [ 172.444187][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.467998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.476061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.499623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.548120][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.564653][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.575177][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.585611][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.595242][ T8193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.616544][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.633047][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.648123][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.658912][ T6867] device veth0_vlan entered promiscuous mode [ 172.688764][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.696602][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.705774][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.714394][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.724476][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.733583][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.742700][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.751783][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.760746][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.773207][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.787468][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.800287][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.815170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.824967][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.842886][ T8193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.857505][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.875759][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 172.891377][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.902706][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.916428][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.940778][ T6865] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.954442][ T6865] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.974641][ T6865] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.987423][ T6865] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.012908][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.023530][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.036226][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.045926][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.058668][ T6867] device veth1_vlan entered promiscuous mode [ 173.066161][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.078784][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.089952][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.100979][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.117363][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.126847][ T8204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:11:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, 0x0, 0x0) [ 173.159405][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.172880][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.184009][ T6871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.192786][ T7815] Bluetooth: hci0: command 0x0419 tx timeout [ 173.211053][ T6863] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.223727][ T6863] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.241297][ T6863] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.253319][ T6863] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.332055][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.354836][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:11:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0x8, 0x5, &(0x7f0000b0afd8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) [ 173.378367][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.386626][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.419547][ T7815] Bluetooth: hci1: command 0x0419 tx timeout [ 173.426987][ T6869] device veth0_vlan entered promiscuous mode 01:11:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=@newsa={0x104, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@private}, {@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) [ 173.458742][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.486528][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.519060][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.547241][ T6867] device veth0_macvtap entered promiscuous mode [ 173.567844][ T2638] Bluetooth: hci2: command 0x0419 tx timeout [ 173.587274][ T6869] device veth1_vlan entered promiscuous mode 01:11:44 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000a00)={0x60, r0, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x2, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 173.614687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.623953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.633774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.643874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.654086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.684281][ T6867] device veth1_macvtap entered promiscuous mode [ 173.734934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.746280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.759543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.809043][ T2471] Bluetooth: hci3: command 0x0419 tx timeout 01:11:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) [ 173.896829][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.913501][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.925214][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:11:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010022000000000000000100000000000000014100000018001700000000000000000a74683a62"], 0x34}}, 0x0) [ 173.953868][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.965424][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.986559][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.009728][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.049062][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 174.049471][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.065209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.084325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.096069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.096856][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.112072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.168468][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.189249][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.205995][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.208585][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 174.220561][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.245358][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.256154][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.270430][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.299814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.308975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.317493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.329832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.339872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.349700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.363901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.373597][ T6869] device veth0_macvtap entered promiscuous mode [ 174.389808][ T6867] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.400203][ T6867] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.409164][ T6867] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.418126][ T6867] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.435215][ T6871] device veth0_vlan entered promiscuous mode [ 174.452030][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.463001][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.471722][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.482403][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.484238][ T6869] device veth1_macvtap entered promiscuous mode [ 174.497185][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.523956][ T6871] device veth1_vlan entered promiscuous mode [ 174.544362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.554935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.568217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.635778][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.654354][ T8246] tipc: Enabling of bearer < [ 174.654354][ T8246] th:b> rejected, media not registered [ 174.677181][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.687664][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.718704][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.731767][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.757699][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.768738][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.779925][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.790347][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.801499][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.814847][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.849786][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.859482][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.872720][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.878475][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.889804][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.899892][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.910020][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.932664][ T6871] device veth0_macvtap entered promiscuous mode [ 174.953662][ T6871] device veth1_macvtap entered promiscuous mode [ 174.970612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.983175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.995698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.025497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.077063][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.094983][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.105867][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.117296][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.136181][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.151323][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:11:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000002c0)=""/223, 0x32, 0xdf, 0x1}, 0x20) 01:11:46 executing program 0: r0 = socket(0x23, 0x805, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) [ 175.179208][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.219336][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.235175][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.253668][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.300997][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.336105][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.382318][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.411921][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.445188][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.456351][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.476337][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.517229][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.547541][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.570959][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.585989][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.598146][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.606806][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.615771][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.625803][ T6869] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.638249][ T6869] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.646979][ T6869] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.657068][ T6869] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.672729][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.685997][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.695967][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.706473][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.716452][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.727287][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.747907][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.760611][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.770527][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.781035][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.792783][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.816580][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.826382][ T2638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.839088][ T6871] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.850105][ T6871] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.859197][ T6871] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.868902][ T6871] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.883525][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.897129][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.926632][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.088935][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.088941][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.088979][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.097197][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.125126][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.148503][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.216212][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.231654][ T262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.250225][ T262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.259313][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:11:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="ff0f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0100000000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x140}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x95}}, 0x0) [ 176.291460][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.319033][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.354596][ T8350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.372250][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.397678][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:11:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000280)=0x4e, 0x4) [ 176.479070][ T8350] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.515456][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.543214][ T8362] device vlan2 entered promiscuous mode 01:11:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0xb4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 01:11:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 01:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}]}, 0x40}}, 0x0) 01:11:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5411, 0x747000) 01:11:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0xa) [ 176.622865][ T8350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.697114][ T8362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x88, 0x1}, 0x40) 01:11:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x2, 0x0, 0x0) 01:11:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 01:11:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}}}, 0x0) 01:11:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="ff0f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0100000000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x140}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x95}}, 0x0) 01:11:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000480), 0x2) 01:11:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x80) sendfile(r2, r0, 0x0, 0x4000002) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) [ 176.945362][ T8411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0x28}}, 0x0) 01:11:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 177.125758][ T8411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:48 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000001c0), 0x10) [ 177.214408][ T8431] device vlan2 entered promiscuous mode 01:11:48 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000), 0x10) 01:11:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0xa) 01:11:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) 01:11:48 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 01:11:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x895}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) 01:11:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:11:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f0000000000)=0xb0) 01:11:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@delneigh={0x30, 0x1d, 0x205, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) [ 177.734475][ T8469] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.806832][ T8472] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 01:11:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 01:11:49 executing program 5: r0 = socket(0x23, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0xc) 01:11:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 01:11:49 executing program 0: unshare(0x8020200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x460, 0x138, 0xa0, 0x238, 0x0, 0x138, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_vlan\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r2, 0x1) 01:11:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000040)=0xf) 01:11:49 executing program 4: socketpair(0x18, 0x0, 0x2, &(0x7f0000000400)) 01:11:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x30000000, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 01:11:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000000040)="2de38243ff70d242c58059622d28a1a797626bf5e6743fcaab5192091b38855a9038b34c268b4e8afdd4006ba7efe761da2c", 0x32, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 01:11:49 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406fec0ffff0000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 01:11:49 executing program 2: bpf$OBJ_GET_MAP(0x6, &(0x7f0000000380)={0x0, 0x0, 0x14}, 0x10) 01:11:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x30, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x30}}, 0x0) 01:11:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in=@dev}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 01:11:49 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x3, "9e95e4", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 01:11:49 executing program 3: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @loopback, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "a5"}]}, @rr={0x7, 0x1f, 0x0, [@loopback, @local, @multicast2, @dev, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}}}}}, 0x0) 01:11:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d40)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 01:11:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x3, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x940002, 0x0, 0xa07000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000040), 0x0}, 0x18) 01:11:49 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 01:11:49 executing program 5: r0 = socket(0x23, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0xc) 01:11:49 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 01:11:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 01:11:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 01:11:50 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 01:11:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 01:11:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 01:11:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0xc0189436, 0xfffffffffffffffe) [ 179.295896][ T8549] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:11:50 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f1193", 0x8, 0x3a, 0x0, @local, @local, {[], @echo_request}}}}}, 0x0) 01:11:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="13002c80080000009909"], 0x30}}, 0x0) 01:11:50 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 01:11:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}}, 0x38}}, 0x0) 01:11:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 01:11:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:11:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 01:11:50 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x38) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:11:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="13002c80080000009909"], 0x30}}, 0x0) 01:11:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x11, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 01:11:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:11:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, 0x0, 0xb, 0xc46754ecbcb4f7d7, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}]}, 0x30}}, 0x0) 01:11:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x20}}, 0x0) 01:11:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@bridge_getlink={0x34, 0x12, 0x4449c6660d6b5451, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x34}}, 0x0) 01:11:51 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f00000008c0)) 01:11:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fb"}]}}, &(0x7f0000000280)=""/238, 0x2a, 0xee, 0x1}, 0x20) 01:11:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x7, &(0x7f0000000000), 0xc) 01:11:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003440)={0x2, 0x4, 0x60e6, 0x7b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 01:11:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[], 0xa20) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000000000)=""/219, 0xdb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}}], 0x2, 0x0, 0x0) 01:11:52 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 01:11:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000004c0)) 01:11:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test}) 01:11:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a80016004000fd000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322f604000000730d16a4683e87e8fba4003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc084c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 01:11:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 181.226234][ T8653] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 01:11:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) 01:11:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) [ 181.308711][ T8659] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0c80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 01:11:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 181.455136][ T8671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 01:11:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x6c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0x25, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 01:11:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_macvtap\x00', &(0x7f0000000200)=@ethtool_pauseparam={0x44}}) [ 181.585957][ T8675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.658052][ T8682] tipc: Enabling of bearer rejected, failed to enable media [ 181.680293][ T8685] tipc: Enabling of bearer rejected, failed to enable media 01:11:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:11:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) sendto$l2tp(r0, 0x0, 0x100000, 0x0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) 01:11:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 01:11:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0xffffdc74}}) 01:11:52 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:11:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000140)=0x7fffffff, 0x4) 01:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x20, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 01:11:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x35, 0x0, &(0x7f00000000c0)) 01:11:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 01:11:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 182.242537][ T8706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.269351][ T8710] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 01:11:53 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000008100000086dd606a06c300000400fe80000000000000000000da64d9000000000000000008000000000000ff"], 0x0) 01:11:53 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}}, 0xd7, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r0) [ 182.298036][ T8706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.336184][ T8716] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 01:11:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:11:53 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000740)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7bd70f", 0x0, 0x0, 0x0, @mcast1, @loopback}}}}, 0x0) 01:11:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 01:11:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000001000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7020000010000006a0a00fe00000000850000000900000097000000000000009500000000000000496c06007fb4782837f8c8903a431ca711fcd0cdf2146ec56175037958e271f60d25b7937f020005005a076d83923dd29c034055b67dafe6c8dc3d5d787a74a0091ff110026e67626d2efe31ab7ea0c34f17e3ad6ea406622003b538dfd8e012e79578e51bc73099e90f452d7cbdb9cd38bdb2ca8eeb0700ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a642a00000000000000f6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6083be89358b2d02421797eea09c346dfebd31a08b32808b80200000000000000b1a13f3dd041e02ae71113610e10d858e8327af01fb6c86adac12233f9a1fb9c2aec00b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd02000000000000003767f2e24f296ea0182bab390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146000000000000000000000000000362dfa832bdff190adc5f9d555ca2c46610811a4e78e94d6a133539b4e39a137e879793ce5777fca903768bf931472bcbc5a6f33078e7eb5950000000001000000cb8beaa39edcb50e90a660375acf43aa1499b34b40559169ebb5f36678954fc628ef23cb78be38344e12d50ea59c5eef219d29999ba9b6017e0506e8e6dbd7e8b104dd0d3c7c90bd3cf070d5c37f74755c2c0fac823e4c83d78bfebb64dbeb16b29f924571923d3bffa80a423cceafa24386110897e147b7b878df1ba7d887d02e48abdaaaa2ded6d421a97c3b5a00cc014b0171e535699e9be07d6246de8de2c57bc1da71942df987ae3eec9e1f4bd5c8be85b19fcd9046099c2c24603ece05cfd0bc4545d9c69bfcdb84cd2d8c334e240cd264b4fb4f7913063fb8f80bb3c1bec638d8300479f9de30cfab014c237dce1348535206f7b060bc07000000000000008b95fbfbec94ccf3fd7f85c1ab560185cbe9e34be1dc42cb20f17785d23d201ee73f3d6bd0a2f3225d684e345da168fb4685cfd2c8a5f935e01be64371b4003c689ebc5403a4e87510ff60d14b319a0a31c12246b55d19d78823f43772cecd4aa4f247de6c404b931b198fa3f97d66e545dc746b1df5fcef6735fc6fa0fb0968d2796a17a64748606afd7e8c4ce01a7743313cd1cd3a7e52649adabcb27781d70b3693ddb6b2e4037a9e74dea8b430911e24e58fe799962bacd38770f79ce533dc9f28a8dc1ba12d05000000000000000000000000bc6b3ce8f5cedfaae82e3dfff6e49e2c5cf253bd4236bfd1d4fdebd36f5415ec99a7441f39c96c8aec13d1679bc5b5a99f340b81c5684bce12c0769b774e355f2c44b043b22fe39a7f0005253b9b664c8a0f9c9b31ea2b47a2ebdcd8af3da00ff9c45168b25ba484efc5a7984257a2241536b2d388480c0be27b55b503b2b987b94b0305d63825ae11e27242dd90b35639579889087bd8d883284ff993b04cd0c0102c2769e3d88390b8138dc2f4d552fd6b263b4bdee8159943ad51f0802f6215af9038ff59662632a079bcd45a54cda9e80016a9b9ab9ca5b1496ac5e9001292f456bb485a48b7291a2d75ce48370c708b0de20a4b50d382dcc2b612f5d2e05f5a087a40bc5683b1983d4d275c56af5d7ce88021233d95941684e45525463c59c31e4732aa0331604c6fa37c90e0f59735bb4445882d93be36ab75e1905f7e9da0e6a73fc423972c7c110b507f9e78dc842412563a85de0591e0ba2da566715b6ea00c2afc19c200517884eee527dea9120dc798f428b214f212cbf3aa584bf5cbc95a4a51b28190879faaa2fff711cffb4cbaa617a6fea65268fa97d9b004a8aabdb42cfddfb5b5dff820983702ac2df22db3b19a1127131d1c55146e6fe83546005606c8cab8d90488bf95978633eecbd4298831668047c12596689a5ee456cc13b3751f044cecdbdebc64a2461aee63f263bf4308570000000000000000000000000000000000000000000000001a04f6e6e2b2384e912d2e5600c2997c04dc2d528008515aa0c7dd60f8321fff1a25d394e1353385a20545ecbe8a5dbc92372acf150b491223f53dfa444dc176cbad99b24a5b51486b1bb7ee415618d500000000000000000000000000002a61fba062d6d16b9d3d5a1b2641940675a84a53b10000a9b8b2b644c6aa17aa0e47944ab7e94f9481c603c1e2639bc84a92b1c93268a6795ab09cee16ca0c7959e38f74cbe0e4027747854027ab45b2295d9cd4a6128b3500c238a1d220f0320edccf8fc81357d2f103f915e4199175e767978d99ac07907e4beaf9fcac62ea39cc159f81b5ff8a2eb7161776aed96926ef4fd7ed1916a402ebdb2b1fbd88c74f944dba80ef7df8fdcefbb9b22a489268e3dd99017b1370c27e37d3d91dffba5a9239f28d54f23c2b8fdbd0c855dfc6abe415dc57676cfccff5d5e378ae9cb005a1d923078de859f36da0f30ae6a7e55196d418f5dc228e094c649d11e4f7000000000000000000000000000000006630ce21afaf585e3265c30af3e569f38c99cac16d2a78308ebfba74959c0600000000000000c08f13325a82b068e9f80b439f911ea16f2183a27f24cf2e4fd06eba7ff451e0b82710b6cf0f9b91eed53cf74f18f2370a1bbb7072e9107a3fbed6b9d67264ab615b99c59b0ab49824accce048118a34d1ac0da46e6c845371c8ee717242e7f3dbdc8da1d530ef6a3b0224e125f952679600cbd4c23e855d032a6746d2dce7afd291cb5355d4329a68d5017969673f26427c459063b6298144d00e03d08213e508f71db1956192bc29257d88f97b85d3abd3a77e99dabe9eacb1127ea1580a4bd03c305772ebc5de2143960ef5687bf3591030c32388d96664a53250016cc12b6e2d2dff06211d7fdadf322330ea12b5a49a3445345f1e75ce819a0c1f16f4d0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 01:11:53 executing program 2: syz_emit_ethernet(0xa6, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x70, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @fastopen={0x22, 0x9, "1fab55360d16c1"}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "30fa2a6cc5c2f5c99c7391e10cfb9e20"}, @generic={0x0, 0x4, "e413"}, @mptcp=@ack={0x1e, 0x4}, @md5sig={0x13, 0x12, "5ad6cc68a452362ef1ad75f6e0967cda"}]}}}}}}}}, 0x0) 01:11:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002e40)=ANY=[@ANYBLOB="581800002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000900010072737670000000002818020008000300ac1414bb080001000000080020000400000200000300000003000000ffffffff07000000ff7f0000331f0500080002"], 0x1858}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:11:53 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 182.571799][ T8731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x2}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 01:11:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb4}}, 0x0) [ 182.695773][ T8739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.722966][ T8740] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 01:11:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000440)="fd6afa7681729cd55ab91a462ab8311be58666dc030c208fa58b9bcd71fd083477ddfd5233dbdc6b1582bc55640d20a4deb107991a48c4d8cdf05bff055af514e75d0001a0ad778b2a21a135185426ca58edb1362cd9cda163aaa71f8e0e58ad4b8b2139e239446f383e6e49e5731483898034bad2042a10d5d489b68fca9a384ac277f74f809bf5", 0x88) 01:11:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) [ 182.740873][ T8741] __nla_validate_parse: 2 callbacks suppressed [ 182.740882][ T8741] netlink: 6124 bytes leftover after parsing attributes in process `syz-executor.4'. 01:11:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 01:11:53 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 01:11:53 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 01:11:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 01:11:53 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000200)={'wlan0\x00'}) 01:11:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x108, 0x108, 0xffffffff, 0x2d8, 0x1b0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @private, @gre_key, @gre_key}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 01:11:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 01:11:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8001, 0x200, 0x80}, 0x40) 01:11:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '\'\x00'}]}, 0x24}}, 0x0) 01:11:53 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 01:11:54 executing program 1: r0 = socket(0x1d, 0x80803, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, 0x0) 01:11:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x17b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 01:11:54 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={0x0, 0x30}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 01:11:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100250d48ff050005001201", 0x2e}], 0x1}, 0x0) 01:11:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x16, &(0x7f0000000040), 0x10) 01:11:54 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f00000005c0)) 01:11:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @multicast2}, 0x43) 01:11:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000480)={0x1, @le_remove_cig={{0x2065, 0x1}}}, 0x5) 01:11:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000380)={0x20, r1, 0x3d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x20}}, 0x0) 01:11:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14}]}}]}, 0x44}}, 0x0) 01:11:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, r1, 0xe01, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 01:11:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @local}, 0x10) 01:11:54 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0x8000002}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind(r0, 0x0, 0x0) 01:11:54 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000040)={0x27, 0x3}, 0x10) 01:11:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000001080), 0x4) 01:11:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:11:54 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$binfmt_script(r0, 0x0, 0xcb) 01:11:54 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000013c0)=@full={0x1d, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) 01:11:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1f00", 0x10, 0x11, 0x0, @private0, @local, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:11:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 01:11:55 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x8, 0x0, &(0x7f0000000080)) 01:11:55 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 01:11:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000380)=0x10) 01:11:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x3, 0x0, 'ctr-aes-ce\x00'}, 0x58) 01:11:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x8001}, 0xe) 01:11:55 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 01:11:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000780), 0x4) 01:11:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xd, &(0x7f0000000000)=0x300, 0x4) 01:11:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040), 0x4) [ 184.431255][ T8850] sctp: [Deprecated]: syz-executor.3 (pid 8850) Use of int in maxseg socket option. [ 184.431255][ T8850] Use struct sctp_assoc_value instead 01:11:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) 01:11:55 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$isdn(r0, &(0x7f0000000000), 0x6) 01:11:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000880)={0x14, r1, 0x301}, 0x14}}, 0x0) 01:11:55 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xc}]}}}], 0x18}}], 0x2, 0x0) 01:11:55 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5450, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {}, 0x8001}) 01:11:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000280)) 01:11:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000009c0)=@broute={'broute\x00', 0x20, 0x3, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'macsec0\x00', 'syzkaller0\x00', 'netpci0\x00', 'vlan0\x00', @remote, [], @random="d941a3330088", [], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1a6) 01:11:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 01:11:55 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 01:11:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x3c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 01:11:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @empty, @remote, 0x0, 0x0, 0x0, 0x400, 0x0, 0x513f1abfb2fcf047}) 01:11:56 executing program 2: syz_emit_ethernet(0x3c, &(0x7f0000000040)={@multicast, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "5f8a72", 0x2, 0x0, 0x0, @empty, @private1, {[], "8dc4"}}}}}, 0x0) 01:11:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000000)=0xffff0000, 0x4) 01:11:56 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 01:11:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000004940)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 01:11:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) bind$xdp(r0, &(0x7f0000000280), 0x10) 01:11:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x1, 0x13, 0x0, &(0x7f0000000000)) 01:11:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 01:11:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000140)={'wlan1\x00'}) 01:11:57 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002801c000100080000ed0000000000000000000000000000000007000000040006"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 01:11:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_0\x00', &(0x7f0000000bc0)=@ethtool_per_queue_op={0x4a}}) 01:11:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, &(0x7f0000000040)) 01:11:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@bridge_dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x3, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 01:11:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:11:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x7fff, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 186.296361][ T8933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) 01:11:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9a010000}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x16) [ 186.354655][ T8933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) [ 186.428916][ T8941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000100)={'batadv_slave_0\x00'}) [ 186.532758][ T8945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.572380][ T8944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8193002a}) [ 186.599751][ T8944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:57 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 186.655635][ T8941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.681597][ T8958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.716377][ T8958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @private}], 0x10) 01:11:57 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), 0x4) 01:11:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 01:11:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x300, &(0x7f0000000100)=""/149, 0x207a0cb3) 01:11:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x4, 0x2}, 0x40) 01:11:57 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 01:11:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x912, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000400)="bb60a9458428bd7213182bb47985", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 01:11:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfffffff5, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 01:11:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x0, 0x5}, 0x40) 01:11:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 01:11:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 01:11:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}]}}}]}, 0x3c}}, 0x0) 01:11:58 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000100009b12c31eae8494f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req3={0xfffffc01, 0x0, 0x3}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 01:11:58 executing program 5: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x0, [0x0, 0x0, 0x0, 0x4]}, 0x5c) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendto$netrom(r0, 0x0, 0x3f, 0x0, &(0x7f0000000180)={{0x6, @rose}, [@default, @bcast, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:11:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) 01:11:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xb, 0x0, 0x0, 0x0, 0x61, 0x10, 0xd4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:11:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="a5e282", 0x3}], 0x1}}], 0x1, 0x0) 01:11:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x1c}, 0x14}}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x10) recvfrom$inet6(r1, &(0x7f0000000540)=""/220, 0xdc, 0x0, 0x0, 0x0) close(r1) 01:11:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xcf12}]}, 0x24}}, 0x0) [ 187.711390][ T9048] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 187.717127][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:11:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x2880008, r1, 0x0, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 187.769956][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:11:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 01:11:58 executing program 3: clock_gettime(0x4, &(0x7f0000000180)) 01:11:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:11:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000e80)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 01:11:58 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0x2}], 0x10}, 0x0) 01:11:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_virt_wifi\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x1}}) 01:11:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) socket$nl_netfilter(0x10, 0x3, 0xc) 01:11:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000008060104e6009b0000000000000000000d004300686173603a6c9dc4250000000500040000000000090002ee28257930000092000c0007800800124080f7ff0405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100009, 0x0) 01:11:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 01:11:59 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 01:11:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/235, 0x32, 0xeb, 0xfffffffe}, 0x20) 01:11:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x2880008, r1, 0x0, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 01:11:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 01:11:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x2880008, r1, 0x0, 0xa}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 01:11:59 executing program 0: syz_emit_ethernet(0xf50, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xf42, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 01:11:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x80}, 0x10) 01:11:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 01:11:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x18, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 01:11:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) 01:11:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000008060104e6009b0000000000000000000d004300686173603a6c9dc4250000000500040000000000090002ee28257930000092000c0007800800124080f7ff0405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100009, 0x0) 01:11:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x20) 01:11:59 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89e0, 0x0) 01:11:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @empty, @dev, 0x0, 0x9c5c, 0x0, 0x0, 0x0, 0x51203e4}) [ 189.303438][ T9097] syz-executor.4 (9097) used greatest stack depth: 22824 bytes left 01:12:00 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000000080)) 01:12:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2000000000012, 0x1, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x8c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 01:12:00 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f00000001c0)) 01:12:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x204, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6erspan0\x00', 0x3, 0x7fff, 0xfe}) 01:12:00 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000340), 0x0}, 0x78) 01:12:00 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x73b000) 01:12:00 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x3) 01:12:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 01:12:00 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002680)='ns/uts\x00') 01:12:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5, 0x7, 0x1}]}}}]}, 0x44}}, 0x0) 01:12:00 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 01:12:00 executing program 0: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1, 0x0, 0x0) 01:12:00 executing program 1: syz_emit_ethernet(0xe81, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @private, {[@generic={0x0, 0x4, "e6bd"}, @ssrr={0x89, 0xb, 0x0, [@private, @remote]}, @lsrr={0x83, 0x17, 0x0, [@local, @remote, @rand_addr, @local, @multicast2]}, @rr={0x7, 0x17, 0x0, [@multicast2, @multicast2, @broadcast, @multicast2, @multicast2]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 01:12:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@GTPA_TID={0xc, 0x2}]}, 0x20}}, 0x0) 01:12:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) [ 190.135589][ T9162] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 01:12:01 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89ed, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 01:12:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x0, 0x240}, 0x40) 01:12:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, 0x0}, 0x78) [ 190.202938][ T9168] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 01:12:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001540)={0x28, 0x0, 0x0, @local}, 0x10) 01:12:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="96f92ae7", 0x4) 01:12:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3401000010000507000000880600000000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="137ccb5e1c02f86eaa173131621a764376673a5c9d27e520fd4d0c98fc7818c2177812edfc100902b78855a0cac7298899d71e01db1ace32d27434847b78fabe7e2e23d54b712439033b9e6ec4c1c987964f61c04a3cb84fd2e342decf6bae41b1027bd0d29aa3dc3effc1d67d4b6e5846b18d399de1bdcab7aa3efe3e7f0ceb172bc3981d95b2ef94207a16ac7fb9bb807814fcd5263d33d3f1907ce625b79108608af64d5cc87214efef9c713fc503abaaba9935928ed6b94dab7f80e8970adf050d1a"}], 0x0, &(0x7f0000000100), 0xd}], 0x1a7531a570cc8b1, 0x0) 01:12:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 01:12:01 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg(r0, &(0x7f000000cf80)=[{{&(0x7f0000001cc0)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 01:12:01 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000480)={'wlan1\x00'}) 01:12:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:12:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/1314], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 190.462863][ T9184] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 190.490819][ T9184] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.585389][ T9188] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 01:12:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005b40)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:12:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) 01:12:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r2, @ANYBLOB="05000800c4"], 0x24}}, 0x0) 01:12:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 01:12:01 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 01:12:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) [ 190.793865][ T9208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="2900000020f0190f05003fffffffda0602", 0x11}], 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x891a, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @private}}) [ 190.886169][ T9215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:01 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={0x0}) 01:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 01:12:01 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendto$netrom(r0, 0x0, 0x1000000, 0x0, &(0x7f0000000180)={{0x6, @rose}, [@default, @default, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:12:02 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:12:02 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 01:12:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x40}}, 0x0) 01:12:02 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 01:12:02 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000180)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee00}) 01:12:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003c00000", 0x2e}], 0x1}, 0x0) 01:12:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x24000080) 01:12:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 01:12:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950f80ecdb4cb9020a00000006000002810040fb12000400050fac57a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 191.778039][ T9260] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 01:12:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x84, 0x8, &(0x7f0000000140)=""/248, &(0x7f0000000240)=0xf8) 01:12:02 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3000000) 01:12:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @empty}}}) 01:12:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 01:12:03 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, "b27bb09be40afb1d5fbcdc1c75bc7be08a13ecbfc02fa72d9028294bc1831b89538988599fa5937ebbfcdf799c32c36b007a4562ca86157029e756be3b853b", 0x30}, 0x60) 01:12:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) accept4(r0, &(0x7f0000000300)=@pppol2tpv3in6, 0x0, 0x0) 01:12:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "9eb1"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_OPMODE_NOTIF={0x5}]}, 0x40}}, 0x0) 01:12:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x0, 0x30}, &(0x7f00000001c0)=0x18) 01:12:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x301}, 0x14}}, 0x0) 01:12:03 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@remote={[], 0x3}, 0x0, 'wlan1\x00'}) 01:12:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 01:12:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)={0x18, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x75d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:12:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d0724fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 01:12:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_team\x00', 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 01:12:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5}, 0x14) [ 192.642518][ T9299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.654596][ T9304] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 192.672374][ T9304] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 01:12:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x38, r1, 0x23420ab3f9f8c103, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_IE={0x8, 0x2a, [@random={0x0, 0xffffffffffffff5d}, @random]}]}, 0x38}}, 0x0) [ 192.721537][ T9313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 01:12:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x1, 0x0, 0x0, 0x3}, @const]}}, &(0x7f0000000340)=""/244, 0x32, 0xf4, 0x1}, 0x20) 01:12:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe5ba10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 192.882891][ T9321] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 192.911301][ T9321] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 192.970363][ T9321] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f00000000c0)) 01:12:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 01:12:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="9f8c23cf00000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}]}, 0x38}}, 0x0) 01:12:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) 01:12:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 01:12:04 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x10}}, @time_exceeded={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}, @cipso={0x86, 0x31, 0x0, [{0x0, 0x5, "ed8b7b"}, {0x0, 0x2}, {0x0, 0xe, "cfd2b99679b35769b6c92b1b"}, {0x0, 0x12, "965519c3a2fd0f8f65fca203ff5aa4c9"}, {0x0, 0x4, "9961"}]}]}}}}}}}, 0x0) [ 193.304394][ T9339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="f6"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 01:12:04 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x20) [ 193.404191][ T9338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f00000002c0)) 01:12:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0xff}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 01:12:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x6, 0x0, &(0x7f0000000000)) 01:12:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[{0x18, 0x1, 0x1, "a5271bac"}], 0x18}}], 0x2, 0x0) 01:12:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vxcan1\x00'}) 01:12:04 executing program 2: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_raw(r0, &(0x7f0000000140)={0x27, 0x1}, 0x10) 01:12:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x9}}) 01:12:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:12:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210700000000000000ff06"], 0x54}}, 0x0) 01:12:04 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast}) 01:12:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "a7"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0xc000) 01:12:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x4, 0x0, 0x0) 01:12:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x3, "bbfdc1"}, 0x4) 01:12:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0xfffffffffffffffe) 01:12:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) 01:12:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0xfffffffffffffdfd) 01:12:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000840)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xffff, 0x0, "652a25581bf10ece13e110b1bf4bfbc99e8cf1f45332956cc525a1fd2af936fd5b63e0b4ca7f725a2c630f8b485c691de0cf81993f78194418a23a8de06c38284bb3dba7270e13483a8ac413fc37da5b"}, 0xd8) 01:12:04 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@multicast2}, {@remote={0xac, 0x2}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:12:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 01:12:04 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) 01:12:04 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02000000000000002576000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29a24e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053deb397a4ebaae8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000050014000600060001"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:12:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e23, @broadcast}], 0x3c) 01:12:05 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000980), &(0x7f00000009c0)=0x4) 01:12:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4001) 01:12:05 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 194.235910][ T9404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da7dd", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}}}, 0x0) [ 194.291314][ T9404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:05 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x44870, 0x0, 0x1f4) 01:12:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:12:05 executing program 4: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={0xc0fe, @tipc=@id={0x1e, 0x3, 0x0, {0x4e24}}, @isdn, @rc}) r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 01:12:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, 0x1, 0x3, 0x801}, 0x14}}, 0x0) 01:12:05 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000004b80), 0x4) 01:12:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) 01:12:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002100)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x1c]}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'gre0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 01:12:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x45c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x6}}}]}}]}, 0x45c}}, 0x0) 01:12:05 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="240000001a0003041dfffd946f6105000200000a000000000000000008001000c06e0000", 0x24}], 0x1}, 0x0) 01:12:05 executing program 0: r0 = socket(0xa, 0x3, 0x88) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f00000002c0)) [ 194.720553][ T9437] device veth0_to_bridge entered promiscuous mode [ 194.734870][ T9438] x_tables: duplicate underflow at hook 2 [ 194.747165][ T9435] device veth0_to_bridge left promiscuous mode 01:12:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0xc8, 0x1a8, 0xffffffff, 0x0, 0x1a8, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @broadcast, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @remote}, @ipv4=@remote, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @dev}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 01:12:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 194.798782][ T9442] device veth0_to_bridge entered promiscuous mode [ 194.822022][ T9435] device veth0_to_bridge left promiscuous mode 01:12:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)='9', 0x1}], 0x1}}], 0x1, 0x41) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 01:12:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000180)=0xea78f971, 0x4) [ 194.903208][ T9445] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! [ 194.931248][ T9445] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! 01:12:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x34}}, 0x0) [ 194.953259][ T9451] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! 01:12:05 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x27, 0x29, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:12:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 01:12:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0xc, '\x00'}], 0x18}}], 0x1, 0x0) 01:12:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@nl, 0x80) 01:12:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x8, 0x8}, &(0x7f0000000040)=0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x109}], {0x14}}, 0x88}}, 0x0) 01:12:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair(0x18, 0x0, 0x200, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000030c0)='IPVS\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r1, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x800, 0x3, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 01:12:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6c3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$tun(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000000000006061ae6e00143200fc020000000000000000000000000000ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="61b28200ddae9d92"], 0x46) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x2) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@empty, @remote}, &(0x7f0000000140)=0xc) [ 195.170451][ T9468] sctp: [Deprecated]: syz-executor.5 (pid 9468) Use of int in max_burst socket option deprecated. [ 195.170451][ T9468] Use struct sctp_assoc_value instead 01:12:06 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x27, 0x29, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:12:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154014008178a80016000c000100e558140000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = accept4(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000180)=0x80, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'hsr0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="3700fc67ef56c2c7c0dcaf0c036f0700000000000100000000000000"]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'hsr0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x1}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x74}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x800}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4008000}, 0x8010) r5 = socket$kcm(0x2, 0x2, 0x73) bind(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @dev, 0x4000800}}}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000200}, 0xc, 0x0}, 0x20040050) 01:12:06 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x42000080) gettid() 01:12:06 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) close(r1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3fb, 0x200, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}}, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x2, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) pipe(&(0x7f0000000140)) r5 = accept4(r4, 0x0, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, 0xffffffffffffffff) 01:12:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x3, 0x7, 0xbf4, 0x200}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x4c000) syz_genetlink_get_family_id$batadv(0x0) getpeername$netrom(r4, &(0x7f0000000180)={{0x3, @rose}, [@rose, @bcast, @bcast, @remote, @bcast, @null, @remote, @null]}, &(0x7f0000001200)=0x48) accept(0xffffffffffffffff, &(0x7f00000051c0)=@x25, &(0x7f0000005240)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, 0x0, 0x44085) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 01:12:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000600)="5bb0a265182b2fed370d574fb5053b0d0383214c66ab0bff5319d744f62a6fe2603839c2d147dc85093094b2e2ebd528e352cc1f99a3d41f1404700aa77799ff19d7842bf6f08ede09eba813dc168f812a2b7da39b073fa4238c8f", 0x5b}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x80000000, 0x4) shutdown(r1, 0x1) 01:12:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRESOCT=r0, @ANYBLOB="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"/367, @ANYRES32=r2, @ANYRES64], 0x40}}, 0x0) 01:12:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) [ 195.531622][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 195.565024][ T9495] IPVS: ftp: loaded support on port[0] = 21 [ 195.673646][ T29] audit: type=1804 audit(1602033126.515:2): pid=9505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208372639/syzkaller.WmQGQp/57/cgroup.controllers" dev="sda1" ino=15917 res=1 errno=0 [ 195.845336][ T29] audit: type=1804 audit(1602033126.665:3): pid=9528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208372639/syzkaller.WmQGQp/57/memory.events" dev="sda1" ino=15887 res=1 errno=0 01:12:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f00000000c0), 0xe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x2}, 0x3}) listen(r2, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) bind$bt_l2cap(r3, &(0x7f00000000c0), 0xe) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = accept4(r1, &(0x7f0000000300)=@nfc, &(0x7f0000000380)=0x80, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) bind$bt_l2cap(r5, &(0x7f00000000c0), 0xe) listen(r5, 0x0) 01:12:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000600)="5bb0a265182b2fed370d574fb5053b0d0383214c66ab0bff5319d744f62a6fe2603839c2d147dc85093094b2e2ebd528e352cc1f99a3d41f1404700aa77799ff19d7842bf6f08ede09eba813dc168f812a2b7da39b073fa4238c8f", 0x5b}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x80000000, 0x4) shutdown(r1, 0x1) [ 195.967719][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 196.044431][ T29] audit: type=1800 audit(1602033126.665:4): pid=9528 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15887 res=0 errno=0 01:12:07 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000600)="5bb0a265182b2fed370d574fb5053b0d0383214c66ab0bff5319d744f62a6fe2603839c2d147dc85093094b2e2ebd528e352cc1f99a3d41f1404700aa77799ff19d7842bf6f08ede09eba813dc168f812a2b7da39b073fa4238c8f", 0x5b}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x80000000, 0x4) shutdown(r1, 0x1) 01:12:07 executing program 2: socketpair(0x0, 0x0, 0x6, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000035000511d25a80648c63940d0424fc60100006400a0003000200000037153e370800018004001000d1bd", 0x2e}], 0x1}, 0x0) unshare(0x2a000280) [ 196.398465][ T29] audit: type=1804 audit(1602033127.245:5): pid=9505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208372639/syzkaller.WmQGQp/57/cgroup.controllers" dev="sda1" ino=15917 res=1 errno=0 [ 196.512283][ T9568] __nla_validate_parse: 4 callbacks suppressed [ 196.512293][ T9568] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:07 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000080)=[{}], 0x1, 0x201) close(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001240)=ANY=[@ANYRES64=r1, @ANYBLOB="805c000000d17e0c73b90da054b7aeaad600100000000000ffff030000000000000000000008000000000000000000000000000000660d00000000000000000000000000002000000700000000000000003909906300"/104]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000001c0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "079855bbdf13ff"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64=r1, @ANYBLOB="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"]) socket$inet(0x2, 0x80001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7fff, 0x1, 0x80000001, 0x9, 0x5}, &(0x7f0000000180)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r7], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 196.592471][ T9568] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.612599][ T29] audit: type=1804 audit(1602033127.455:6): pid=9505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir208372639/syzkaller.WmQGQp/57/memory.events" dev="sda1" ino=15887 res=1 errno=0 [ 196.718479][ T9498] IPVS: ftp: loaded support on port[0] = 21 [ 196.738341][ T29] audit: type=1800 audit(1602033127.455:7): pid=9505 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15887 res=0 errno=0 01:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002280)=ANY=[@ANYBLOB="7261770500000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000e229817c43bcfda500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/5004], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 01:12:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=@framed={{0x18, 0x0, 0x0, 0x3ef}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x3f0, &(0x7f0000e18000)=""/4096}, 0x48) 01:12:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sendto(r2, &(0x7f0000000180)="922b037c9a845e623fbd0cf137482f742ce994c3c155a16ccef090b1c2c6fc9ec72ac537485bb28471f3b427f924e5a574e75591cb9e0cc5d3203aada69a67c36db92ea9f5f726f7fc8599decb3987c7c6fe7b32dc91fbcb25d17c48f62305ed99a7024eacf15beecdce", 0x6a, 0x40400, &(0x7f0000000200)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e20}}, 0x80) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) write$cgroup_subtree(r4, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r3, r3, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:12:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x64, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x40004) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYRES32=r2, @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001340)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x40014}, 0x4002805) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000011c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4804, 0x10}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @dev={[], 0x20}}, @IFLA_IFALIASn={0x4}]}, 0x58}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 01:12:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltclass={0xc94, 0x29, 0x20, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x8, 0x1fff9}, {0x2, 0x2}, {0x8}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x40}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0xffff, 0xde, 0x1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x8, 0x1, 0xff}}]}}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xc1c, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0xc7e2, 0x100, 0x81, 0x800, 0x6, 0x7, 0xfffff981, 0x1e, 0x0, 0x6fb0, 0x6, 0x5, 0x3, 0x1, 0xe98d, 0x2, 0x7, 0x5, 0xb1f, 0xfffffff8, 0x8, 0x0, 0x4, 0x7, 0x2, 0x7, 0x13bc, 0x1, 0xfff, 0xff, 0x29, 0x4, 0xff, 0xffff0001, 0x2, 0x1f, 0x80000000, 0x6, 0x8, 0xa8, 0x1, 0x1, 0x0, 0xfffffc01, 0x3, 0x9, 0x1, 0x5, 0x3ff, 0x3, 0x6, 0xffff8001, 0x1f, 0xffffffe0, 0x4, 0xf8e, 0xfffff801, 0xbd0, 0x8, 0x1, 0x4, 0x7, 0x3, 0x2, 0x5, 0x20, 0x6, 0xf3, 0xd17, 0xa6, 0x7, 0x0, 0x70000, 0x5, 0x3, 0x8, 0x4, 0x800, 0xc0, 0xfffff001, 0x1, 0xffff, 0x3, 0x1, 0x80, 0x2, 0x2, 0x2, 0x5, 0x7fffffff, 0x5, 0x0, 0xda, 0x8001, 0x3f, 0x4, 0xc00, 0x5, 0x8, 0x9, 0xff, 0x0, 0x1, 0x2, 0x4, 0x0, 0x7ff, 0x80, 0x4, 0x162, 0x7ff, 0x5, 0x4d40, 0x3, 0x2, 0x80000001, 0x9, 0x94, 0xf35, 0x9, 0x9, 0x8, 0x7fffffff, 0x400, 0xfffffffd, 0x7, 0x0, 0x81, 0xe4, 0x401, 0xffffffff, 0x81, 0x8, 0x2, 0x7ff, 0x0, 0x5, 0x3, 0x200, 0x6, 0x4, 0x61a4, 0x400, 0x7ed842e2, 0x40, 0x7fff, 0x9, 0x9, 0x0, 0x1000, 0xffffffff, 0x3b9, 0xd74, 0xf9, 0x8001, 0x1, 0x100, 0x9, 0xffff9c16, 0x5, 0x10000, 0x3, 0x1ff, 0x3, 0x5, 0x3, 0xfffffffd, 0xffff, 0x400, 0x80000001, 0x7, 0x32e1, 0x9, 0x1, 0x8001, 0x101, 0x6, 0xd2, 0xfffffff9, 0x4, 0x4a97da5f, 0x0, 0x732, 0xf, 0x1, 0x8, 0x8, 0x1f, 0x8000, 0x7, 0x401, 0x3, 0x101, 0x1f, 0x2, 0x7, 0xbf8, 0x5, 0x4, 0x7f, 0x5, 0x0, 0x1, 0x10001, 0x0, 0x7, 0x0, 0x9, 0xffffffff, 0x3, 0x5, 0x9, 0x7320, 0x1, 0xb24, 0x7fffffff, 0x0, 0x7, 0x9, 0x22ec, 0x3f, 0x4807, 0x8001, 0x800, 0x6, 0x3, 0xd5b, 0x4, 0x3, 0x3, 0x2, 0xffffffff, 0x8, 0x9, 0x7, 0x9, 0x7, 0x9, 0x225d, 0x5, 0x2, 0xffffffff, 0x0, 0x4, 0x1, 0x8, 0x8, 0x0, 0x1, 0x3, 0x7, 0x6, 0x8, 0x0, 0x77f, 0x8]}, @TCA_HTB_RATE64={0xc, 0x6, 0x7f}, @TCA_HTB_CTAB={0x404, 0x3, [0x1, 0x4, 0x6, 0x1000, 0x0, 0x7fffffff, 0x2, 0xfe0, 0x3ff, 0x1, 0x0, 0x401, 0xfffff29b, 0x7, 0xfffffffa, 0x81, 0x20, 0x2, 0x400, 0x7, 0x1, 0x8, 0x40, 0x401, 0x1f, 0x0, 0x6, 0x800, 0x80, 0x9, 0x0, 0x0, 0x80, 0x7, 0x0, 0x6, 0x80, 0x2, 0x5, 0xfff0, 0xfffffffc, 0x800, 0x7, 0x0, 0x0, 0x40, 0x0, 0x80000000, 0x3, 0x480, 0xb58e, 0x8001, 0x1, 0xfffff206, 0x4, 0xce, 0xfffffff9, 0x7, 0xfa3, 0xfffff800, 0x10001, 0xfffffff7, 0x5, 0x5, 0x1, 0x6c, 0xff, 0x7f, 0x1f, 0x5, 0x7ff, 0x1, 0x1000, 0xfffffe00, 0x3, 0x8, 0x1, 0x8001, 0x7f, 0xfffffff9, 0x1, 0x1, 0x3, 0x3, 0xfffffff7, 0x7, 0x0, 0x6, 0x5, 0x7fffffff, 0x7ff, 0x4, 0x0, 0x80, 0x400, 0x7f, 0xe3f, 0x3, 0x4, 0x1, 0x0, 0x2, 0x7, 0x0, 0x8, 0x3e71, 0x3, 0x1000, 0x4, 0x4, 0xc629, 0x0, 0x81, 0x5, 0x753d, 0x8, 0x9, 0x8000, 0x7, 0x1, 0x2, 0x80000001, 0x0, 0x100, 0x5, 0x4, 0x3, 0x3, 0x8, 0xdb, 0x80, 0x2b2, 0x0, 0x7, 0x8, 0xffffffc0, 0x6, 0x3, 0x800, 0x8000, 0xe0, 0x1, 0xff, 0x5, 0x10000, 0x4c7, 0xfff, 0x7fff, 0x2, 0x2, 0x20, 0x6, 0xf8, 0x9, 0x7, 0xbd, 0xffff0001, 0x9, 0x5f, 0x750, 0xfffffff8, 0x0, 0xcd, 0x3, 0x8000, 0x9, 0x6, 0x197, 0x7f, 0xcda, 0x27c00, 0x8001, 0x3f, 0x7, 0x0, 0x0, 0x6, 0x6, 0xffff5908, 0x1f, 0x1, 0x4, 0x80, 0x1, 0x90, 0x5, 0x9, 0x6, 0x5, 0x1, 0x3, 0x47040, 0x6, 0xffffec8c, 0x3f, 0x4, 0x0, 0x66, 0xfffffffc, 0x1ca, 0x0, 0x8e2, 0x5, 0x1, 0x5, 0x5, 0x9, 0x800, 0x3, 0x8, 0x1f, 0x8, 0xff, 0xa325, 0x5, 0x4, 0x8666, 0x8, 0x3, 0x9, 0x7, 0x2d, 0x7, 0x5, 0x10001, 0xfff, 0x5, 0xfff, 0x1cb, 0x6, 0x9, 0x56, 0xffffffff, 0xffffffff, 0xfff, 0x3f, 0x4, 0x5a, 0x7ff, 0x1, 0x8, 0xffff00c3, 0x1ff, 0xfffffffe, 0x4, 0x60, 0x9, 0x6, 0x314e, 0x9, 0x7ff, 0x3, 0x6f6, 0x4, 0x4, 0x2c]}, @TCA_HTB_RTAB={0x404, 0x4, [0x1ff, 0x619, 0x7, 0x1ff, 0x200, 0xfffffffc, 0xffffff50, 0xffffffff, 0xfe, 0x100, 0x5, 0x65, 0x0, 0x7, 0x4, 0x6, 0x7, 0x0, 0x9, 0x0, 0x81, 0x1, 0x8de9, 0x7, 0x0, 0x74ce, 0x8, 0x10000, 0x2, 0x200, 0xffffffff, 0x7, 0x1, 0xfffffffb, 0x1ff, 0x7b, 0x8, 0x3, 0x6, 0xcc2, 0x5, 0x9, 0x0, 0x2, 0x27, 0xffff, 0x57b, 0x2, 0x7, 0x1ff, 0x9, 0x0, 0x6, 0x6, 0x80000000, 0x7fffffff, 0xa5e, 0xc8, 0x611, 0x10000, 0x8001, 0x5, 0x10000, 0x2, 0x3f, 0x800, 0x6, 0xffff, 0xab, 0x8, 0x6, 0x5d771d5b, 0x20, 0x3, 0x5, 0x7ff, 0x7, 0x60000, 0x7, 0x400, 0xfffffff7, 0x1, 0x3, 0x80, 0x2a83, 0x1, 0x9, 0x2, 0x7fff, 0x6, 0x6, 0x6, 0x85, 0x0, 0x1, 0x6, 0x9, 0x7fff, 0x62d9, 0x12, 0x9, 0x6, 0x800000, 0x8373, 0x1c, 0xff, 0x6, 0xffffffff, 0x6, 0x534f, 0x4, 0x7, 0x5, 0x2, 0xa7, 0x6, 0x1, 0x9, 0x101, 0x98b2, 0x7f, 0x4, 0x7ff, 0x81, 0x0, 0x573b, 0x99, 0x40, 0x6, 0x81, 0x1000, 0x2, 0x101, 0x40, 0x100, 0x1, 0x2000, 0xe8, 0xa02, 0x80000001, 0xfffffff8, 0x31376982, 0x3, 0x2, 0x8, 0xffff, 0x9, 0x4, 0x7ee, 0x9, 0x7, 0x8, 0x7, 0x81, 0xfffff800, 0x7, 0x9, 0xfff, 0x4, 0x20, 0x4a, 0x3, 0x7f, 0x6, 0x2, 0x401, 0x9afa, 0x7ff, 0xd6, 0xa7, 0x5, 0x3, 0xf4b1, 0x7, 0xe46, 0x9, 0x101, 0xc0, 0xff, 0x701, 0x0, 0x51, 0x4, 0x5, 0x4, 0x2, 0x2b2, 0x0, 0x1, 0x6, 0x3, 0x66, 0x3, 0x3, 0x56, 0x6, 0x17, 0x9, 0x3f, 0x2, 0x3f, 0xd83d75d1, 0xfa9f, 0x6, 0x9aa8, 0x8, 0x6, 0x97c3, 0x6, 0x9, 0x1, 0x8, 0x400, 0x3, 0x6, 0x8, 0x1, 0x4, 0x0, 0x20, 0x5, 0x6, 0x7, 0x16d, 0x6, 0xcf00000, 0x6, 0x9, 0x9, 0x3f, 0xfffffffb, 0x9, 0x4bcc, 0xd9f4, 0x5, 0x7, 0x7, 0x1e3, 0x3f, 0x6, 0xfffff773, 0x1ff, 0xfff, 0x89, 0x20, 0x1ff, 0x101, 0x7f, 0x5, 0x2, 0x4, 0x7, 0x3, 0x5, 0x8, 0x7]}]}}]}, 0xc94}}, 0x8010) 01:12:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002d40)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'ip6gretap0\x00', {}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c100800414900000004fcff", 0x58}, {&(0x7f0000000640)="1fa7f2864e31f970338299485c5f3bee0c28d3fac6e9fb67425bb712b3f076656c4271aea2a94ecbf3eb95e2b82e6050e58229ea5aaa20c62116e3f563d81baf983bbdf743ca11ab04ea6cabd0aab0", 0x4f}, {&(0x7f0000000f00)="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", 0x1f5}], 0x3) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88000000671b3f6d7b6ade8654d9a2ce4f2b91e8028d0f334209e2bf24df2da2826b22b18522abd8b875331b32d6", @ANYRES16=0x0, @ANYBLOB="00042abd7000fcdbdf2511000000080005000200000008000600ff0700000c00018008000500030000004800038005000800010000000600040000100000080005000a010100060007004e21000014000600ff01000000000000000000000000000108000500ac1414bb080005001100000009000400040000000800050069000000"], 0x88}}, 0x40000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="9c200000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fddbdf25110000004800028014000100fe8000000000000000000000000000bb05000d000000000006000b000200000006000e004e20000005000d0001000000080008000000000008000500010000002000028014000100ac1414bb0000000000000000000000000800030004000000080005005a00000008000500070000000800050000010000080004003f000000"], 0x9c}, 0x1, 0x0, 0x0, 0x20044805}, 0x40002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000008000a00e785bf8bb3d7d75675c81fc9b8562b4912030918b72a9a69a15cd4c0e417ba963bfd584f2d1b3e453562eba0fa0093b1c4", @ANYRESHEX=0x0, @ANYBLOB], 0x28}}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b00)={0xc, 0x0, {0x65d, @usage=0x16492e6c, 0x0, 0x2, 0x3, 0x2, 0x200, 0x1000, 0x400, @struct={0x263e, 0x381a}, 0x2, 0x61ea, [0xba6, 0x8000000006f, 0x7, 0x4, 0x8, 0x8]}, {0xd31, @struct={0xff, 0x1000}, 0x0, 0x1be, 0x4, 0x40, 0x4, 0xe075, 0x483, @struct={0x9}, 0x401, 0x9, [0xfffffffffffffffd, 0x1, 0x80000001, 0x3, 0x1c0000000, 0x3ff]}, {0x100, @struct={0x3, 0x8}, 0x0, 0x6d8e, 0x202, 0x9, 0x3, 0x5, 0x400, @struct={0x2, 0xfff}, 0x1, 0x80000001, [0x0, 0x0, 0x200, 0xfff, 0x7, 0x99]}, {0x3f, 0x81, 0x80000001}}) 01:12:10 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) close(r1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3fb, 0x200, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}}, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x2, &(0x7f00000000c0), 0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) pipe(&(0x7f0000000140)) r5 = accept4(r4, 0x0, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, 0xffffffffffffffff) [ 199.720387][ T9619] IPVS: ftp: loaded support on port[0] = 21 [ 199.737815][ T9624] device bridge_slave_0 left promiscuous mode 01:12:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)=0x55) [ 199.790741][ T9624] bridge0: port 1(bridge_slave_0) entered disabled state 01:12:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) [ 199.883909][ T9627] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 199.943525][ T9629] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 39668 - 0 01:12:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000040)) [ 200.003374][ T9629] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 39668 - 0 [ 200.088997][ T9629] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 39668 - 0 [ 200.135672][ T9629] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 39668 - 0 [ 200.169378][ T9629] device geneve2 entered promiscuous mode 01:12:11 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 01:12:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 01:12:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}]}]}, 0x30}}, 0x0) [ 200.465870][ T9629] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 01:12:11 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000500)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb8100000086dd60e0940400443243fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 01:12:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:12:11 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000000), 0x10) 01:12:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 01:12:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 01:12:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x18, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 01:12:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}]}}}]}, 0x3c}}, 0x0) 01:12:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) close(r0) 01:12:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:12:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:12:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="bf16000000000000b7070000ff030000487000000000000050000000000000009500000000000000e83d24a3aa019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fccf8d56ccb659427cf8593dbe3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a0000503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c3de4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c9a7ddd58211d0400001fcadf95e5a4725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f588cb211624f40601691721715f46e0080000000000002a663739a190a4e825c908c0abc85c857ec5a57cb706eef32a3ed12d63c9c4c508530e173650a8a8f2a9c81bcffe437bccbe158024d8d4939e6fd9adc43f0f4b049218db92bf466e934330ed79bc9f626d68b0000600057d14854eef851bc8c30f5927fd0df6b94ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770fa6702bc53896a15fad5e55c64efd217450a975221b20d78e445fbda74a3c1c0f2d1818b696492287860d914283f8d687b0bdb46261277671bba2c550bfef679bddf38ab35eaaf0268c4efa45b56a188a9195044a222ec06bb49784d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fec399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1ad05000000e4e801a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9ca87474e9a13366010cd9558b30399772ddfe89bdb338e70d0ecfed537780a31fcaf4acaf9bd3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7ba58c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d377e477ea807cc00919ee8bfbd94d434f67609cfde887fb5bb052572b421d6b1fdae83e5e250190628d02d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b031a999a4686905441c1fa62ed20328a10690432f59a4d3e05bd00997ea2b6f5213cb883d05b620f31869f6cce80f1ae445a9ed7e3c5f3aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed0bab22dcb6e5a6ac5e4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c38b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aa8dc41718dd3f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00a3b70cf607869c5a11a03bce8aa43fa010348bc249420ba5e344fcdcb302548e571157d323f5fd535800284d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b1596b4305d5e954a34385418e66528bc94b70300000066dab8c4e63debff054621a0ac7dc55a14cb7616ca23f04493d3cd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cc1cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697ac980573c12112317ad2a029c75b86aa972ef35e9916f0000000000002c8ee5ec55cc858e0d3687eb6acd59ccc4974d7e53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51a024faf9d42eee3538453499e829bda469048c70e5968375feb39e6918e591a38d228304c79ad9c376bdaf0650e212eb4185cbbb6c0dc0e699afc7cd2519cd9b192228ff8817d68f97b18402d271036067c141b911c4e0207e2c9d33ac203f440e1a065a2d227c6ec860c6bc85fb3a48348c1fe7144ec680c0dac7b5906a6197c8173080c9ab3ecb72820f0ee36d744b20fae962c4a42e4a43ee3f325f93edb3a204b9c9dc8953375782fd560039eaf61c6878714fa6a6a5b4190e37c83876f248d91f166676b54781c6855c5e067ab2c2c73123356eff80883a95a25c738f4e7cbb075e10f5c36396156abb221adebb9303342bfa2b71879ba65fa2e74ccc3208c4bf7ad5514be573cf6731fafdc06c8e3509215c5b24100fc2278d0090051d2fc1a6b35aef811c31f4de581bb3ed021d5972962dbd4d75bb7e2a55016951bcea035077544c21d74768b7643446e4a89221c56f568b6d96dfbe5afbead20269f239e15f28ea56195b86fd23b5be0f41b3b1121291b4c33ed0d2eb2b9e85274a8ee84492dbe3483969cff102b09c17ff6d208220ee2919c2e38644ab9d19bcc64f7246b9ac52eb7c0294636f2c4d5e7f22cdb157d6c99dd43865e5516b5cad6bcac6425c7b8d4d8d4ed5b05d93ccb76ac2879b9ad837d9aed774845cb0fa07b4bb8a9000000000000007dde6875490c648abb9168729ac3d2cd88a7dd6884e5501adabc865d48781bb98e2a23c77ab6683c01fae5f60831fa413d59e77945c0d0de12d70bf9e65b65528f0389e7cc584308a483cc9e6ff8e4d1887c3846ebfba7eb2c988cf40dcbc30d3f71548f"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfe22) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 01:12:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x20000440, 0x108, 0x108, 0xffffffff, 0x2d8, 0x1b0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @private, @gre_key, @gre_key}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 01:12:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}], 0x0}, &(0x7f0000000000)=0xa8) 01:12:12 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f00000005c0)="77690addcfbe1fbb66ec", 0xa}], 0x1000000000000206, 0x3) 01:12:12 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 01:12:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfe22) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 01:12:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfe22) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 01:12:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x18, 0x84, 0x5, {0x38}}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:12:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000010"], 0x94}}, 0x0) 01:12:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x103, 0x326}, 0x9c) 01:12:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x894c, 0x0) 01:12:12 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfe22) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 01:12:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "eace5e89c8401bcaee142a8d52160cbc0b726fe55ee838bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x0, 0x6}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 01:12:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfeff, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000029000505d25a80648c69940d0224fcffff0003400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:12:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002300)=@delchain={0x44, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0xffff0000}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) [ 202.178750][ T9787] netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.212047][ T9789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "8e14f50e"}]}, 0x24}}, 0x0) 01:12:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffff6, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 01:12:13 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @empty, [@routing={0x2f}], "b8f87452160bcd26"}}}}}}}, 0x0) 01:12:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:12:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000080)) 01:12:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 01:12:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x24, 0x66, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 202.487247][ T9810] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000200)={'batadv0\x00'}) 01:12:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPOIB_PKEY={0x6}]}}}]}, 0x3c}}, 0x0) 01:12:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xe00}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 01:12:13 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0xb, "34d114cd125e0c6063"}, {0x0, 0xb, "03f42720400417af58"}]}, @rr={0x7, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @private, @dev]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}}, 0x0) 01:12:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000037c0)) 01:12:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e40)={r0, &(0x7f0000002080), 0x0}, 0x20) 01:12:14 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000000)) 01:12:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 01:12:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008060001080006040002885c5251dcf4e0000001"], 0x0) 01:12:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000540), &(0x7f0000000580)=0xc) 01:12:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@null=' \x00', 0x0, 'veth1_to_batadv\x00'}) 01:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="73797af46e6c32000000000000", @ANYRES64]}) 01:12:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) [ 203.732481][ T9828] team0: Device vlan2 is already an upper device of the team interface 01:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) [ 204.053982][ T9857] team0: Device vlan2 is already an upper device of the team interface 01:12:15 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 01:12:15 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:12:15 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 01:12:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 01:12:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:12:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 01:12:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x8) [ 204.680890][ T9885] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:12:15 executing program 0: socket(0x10, 0x0, 0x5cb) 01:12:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=' '], 0x14}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 01:12:15 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 01:12:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 01:12:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2", 0xb}], 0x2}, 0x8dffffff}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:12:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000000980)={&(0x7f0000000300)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000008c0)=[@mark={{0x14}}], 0x18}, 0x0) 01:12:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003380)={0x0, @in={0x2, 0x0, @empty}, @xdp, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0xff, 0x0, 0x0, 0x0, 0x3ff}) 01:12:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0xffffffffffffffff, 0x59) 01:12:15 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 01:12:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}}, 0x400c150) accept4(r1, 0x0, 0x0, 0x0) 01:12:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="1d"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8002, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 01:12:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 01:12:16 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000002600)=ANY=[@ANYBLOB="ffffffffffff0180c200000291"], 0x0) 01:12:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008104e00f80ecdb4cb9140a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a800160040003cc002fe801203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 01:12:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000003c0)=@getchain={0x24, 0x66, 0x221}, 0x24}}, 0x0) 01:12:16 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x802, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 205.320444][ T9923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:16 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 205.393257][ T9932] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.426447][ T9923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x400448e6, 0x0) 01:12:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 01:12:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x4, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef52775bd15d2a9c"}}, 0x48}}, 0x0) [ 205.508147][ T9936] device veth5 entered promiscuous mode [ 205.541331][ T9936] device veth3 entered promiscuous mode 01:12:16 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 205.589953][ T9936] hsr1: Slave B (veth3) is not up; please bring it up to get a fully working HSR network 01:12:16 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9000000000000000, 0x40, &(0x7f0000001e40)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x0, 0x140, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0xa6cc0ba819a51316, 0x7}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 205.675021][ T9923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.769654][ T9967] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 205.815003][ T9958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.845968][ T9971] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 01:12:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 01:12:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x4b8, 0x100, 0x1e8, 0x1e8, 0x3d0, 0x3d0, 0x3d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'bridge_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x88000000}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'ipvlan1\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_log_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x508) 01:12:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000055c0)={0x77359400}) 01:12:16 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x19, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0, [{0x0, 0x0, "bbc5fa"}]}}}}}}, 0x0) 01:12:16 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010001f07002000"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002000000050017"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 01:12:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002ac0)={&(0x7f0000000780)=@l2tp={0x2, 0x1400, @local}, 0x80, 0x0}, 0x24000000) 01:12:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 01:12:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000013c0)="f7", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000029c0)={&(0x7f00000026c0)=@xdp, 0x80, &(0x7f0000002980)=[{&(0x7f0000002740)=""/254, 0xfe}], 0x1}, 0x0) 01:12:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000004c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_NEWNSID={0x24, 0x2d, 0x1, 0x0, 0x0, {}, [@NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}]}, 0x24}}, 0x0) [ 206.208843][ T9991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.251111][ T9995] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.255480][ T9991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f00000000c0)=""/145, 0x32, 0x91, 0x1}, 0x20) 01:12:18 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000000)={0x23, @null=' \x00'}, 0x12) 01:12:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880305fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 01:12:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000500)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 01:12:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 01:12:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 01:12:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp, @ethernet}) [ 208.136070][T10031] __nla_validate_parse: 2 callbacks suppressed [ 208.136079][T10031] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x400454d8, &(0x7f0000000000)) 01:12:19 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) 01:12:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 01:12:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0xf0ffff, 0x4000000}, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0xf0ffff}, 0xc) 01:12:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003904f5ffffff0000000000000000", @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 01:12:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10}}}]}, 0x40}}, 0x0) 01:12:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}, 0x24040010) 01:12:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "f8d9332767c78fb667365bb1369353d4d3325892dad39193b6e01520fca4e6319e5b2fb0972fa0b256270faad15b5ae6f28718782b1d6e8c168f6229a325eb1731606e758d8c04e4c92b16a8bcc6425b"}, 0xd8) 01:12:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 208.510520][T10061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.547227][T10061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.728856][T10074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.738691][T10074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000004c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x10) 01:12:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 01:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@dellinkprop={0x20, 0x5e, 0x1}, 0x20}}, 0x0) 01:12:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130003476cbb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff060604e100000000000000", 0x39}], 0x1) 01:12:19 executing program 2: r0 = socket(0xa, 0x3, 0x81) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x29, 0x1a, 0x0, 0x0) 01:12:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003904f5ffffff0000000000000000", @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 208.993812][T10086] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 209.027625][T10089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:19 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xe4}}, 0x1) 01:12:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@polexpire={0xc0, 0x1b, 0x103, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}}}, 0xc0}}, 0x0) [ 209.049200][T10089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:19 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x87, 0x0, 0x0) [ 209.107508][T10086] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:12:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@rthdr_2292={{0x18, 0x29, 0x3b}}], 0x18}, 0x0) 01:12:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) syz_genetlink_get_family_id$net_dm(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 01:12:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 209.352264][T10107] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:12:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}]}, 0x28}}, 0x0) 01:12:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 01:12:20 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 209.848812][T10086] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:12:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 01:12:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x78}}, 0x0) 01:12:20 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 01:12:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x29, 0x1, 0x0, 0x0) 01:12:20 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "160100", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:12:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 210.105460][T10127] tipc: Enabling of bearer rejected, failed to enable media 01:12:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000004f80)) pipe(&(0x7f0000004f80)) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}, 0x0) [ 210.162678][T10135] tipc: Enabling of bearer rejected, failed to enable media 01:12:21 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f00000001c0)={0x1a, 0x312, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 01:12:21 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000200)) 01:12:21 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00)='NLBL_CALIPSO\x00') 01:12:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0xa, 0xb0, 0x0, 0x1e0, 0x148, 0x1e0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d210587d62c043517015ca0c5fdd7547e8f440213eec2c911f0a65812645"}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'ip_vti0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_aliases_t:s0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 01:12:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, r1, 0x92f93062b1fb0819, 0x0, 0x0, {{0x7}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000480)="fc0000004900071f8a092504091007090aab93210001c00000000000000000090000000000000000001ec649857f33735ddef9f0c28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57e69a938bcf13ddd874c6a55e00000100d073e2ade01720d7fc83ab820f06e500000000000000e58839971592064e763b6f380f5bac2883170e5bba4a463afd00566f91cf94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6ce67b4d5715587e6d8a1ad0a4f0108a8835d731d05b0454e64e0cf19a494c8cf00"/252, 0xfc) 01:12:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x0) 01:12:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x78) 01:12:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904054865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) 01:12:21 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:12:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x8, 0xd197, 0xffff}, 0x40) [ 210.541366][T10158] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x38, 0x3ed, 0x0, 0x0, 0x0, "f687eb37d9d802dc7a1f439e6d926ae573e6bedfa5f56d305ecc9fdae686804b6df85e72fb"}, 0x38}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0100001a0013d40000000001000000e0000001000000000000000000000000ac1414ea0000000000000000000000005b07000000000000000000ff00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffeffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000020001007a000000000000004c0014"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@deltaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 01:12:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 01:12:21 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x107, 0x11, 0x0, 0x0) 01:12:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f0000000140)) 01:12:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x80000001, 0x4) 01:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}, 0x8}, 0x0) 01:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x1f}]}}}]}, 0x3c}}, 0x0) 01:12:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 01:12:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 01:12:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000000)={@dev}, 0x14) [ 210.927559][T10183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.953613][T10188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002940)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x100, 0xffffff9c) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="03", 0x1, 0x0, 0x0, 0x0) 01:12:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001480)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r1, 0x50b}, 0x14}}, 0x0) [ 211.042431][T10196] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 211.068623][T10196] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 01:12:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:12:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0xd, &(0x7f00000000c0)={r1}, &(0x7f0000000440)=0x10) 01:12:22 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@random="c92ec6ce85a7", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9f82ed", 0x44, 0x2f, 0x0, @mcast1, @mcast2}}}}, 0x0) [ 211.149122][T10200] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 211.176655][T10200] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 01:12:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x28, 0x20, 0x311, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x7}]}, 0x28}}, 0x0) 01:12:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) 01:12:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000005c0), 0x4) 01:12:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b002861160002000000740004140e001100024d0800000076d1", 0x2e}], 0x1}, 0x0) 01:12:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}]}, 0x48}}, 0x0) 01:12:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x28, 0x20, 0x311, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x7}]}, 0x28}}, 0x0) 01:12:22 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9740bff1c3f6b4082e7e942dce42164ff076dcec", "0addbe411521b96c6c09af8ef5c44ca50e511091"}) 01:12:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000002340), 0x8) 01:12:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x2, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 01:12:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x1}], 0x1}, 0x60) 01:12:23 executing program 5: r0 = socket(0x1, 0x802, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:12:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee01}) 01:12:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x3bfed571e73cf471, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 01:12:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x1e0, 0x2f0, 0x130, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 01:12:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 01:12:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:12:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 01:12:23 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x62, 0x0) 01:12:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, 0x0) [ 212.507047][T10262] ipt_ECN: cannot use operation on non-tcp rule 01:12:23 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 01:12:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 01:12:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000001180)=0x4) 01:12:23 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 01:12:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:12:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 01:12:23 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 01:12:23 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000)=0x81, 0x4) 01:12:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f0000000000)=@x25, 0x80, 0x0}}], 0x1, 0x0, 0x0) 01:12:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x401}, 0x14}}, 0x0) 01:12:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:12:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 01:12:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3a73, 0x0, 0x9}, 0xc) 01:12:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x310, 0x0, 0xf8, 0x0, 0xf8, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @private2, [], [], 'veth1_to_team\x00', 'vlan0\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@mcast1}}}, {{@ipv6={@local, @ipv4={[], [], @local}, [], [], 'syzkaller1\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @private2, [], [], 'wg1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 01:12:24 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, r0, 0xa3d, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x51}, @void, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 01:12:24 executing program 3: clock_gettime(0x3, &(0x7f0000000780)) 01:12:24 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 01:12:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 01:12:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7, 0x4, 0x8, 0xffff, 0x4}, 0x40) 01:12:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000000)={'wlan0\x00'}) 01:12:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) 01:12:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14, r1, 0xf}, 0x14}}, 0x0) 01:12:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890d, 0x0) 01:12:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 01:12:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@null, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default]}) 01:12:24 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54000000ff070100001c00000000000000000000050001000700000005000555000000000400078014000780000609000073797a31000000000c000300686153683a69700000"], 0x54}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0xffd7) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfe33, 0x0, 0x0, 0xfffffffffffffff8) close(r3) 01:12:24 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000140)) 01:12:24 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f0000001ac0)) 01:12:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x14, 0x1, 0x0, 0x0, {0x35}}, 0x14}}, 0x0) 01:12:24 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000080) 01:12:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x5000000}}], 0x2, 0x0) 01:12:24 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x10) 01:12:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x1}}) 01:12:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 01:12:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x10, &(0x7f0000000180)={r1}, &(0x7f00000000c0)=0x84) 01:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 01:12:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r1, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) [ 214.322864][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 214.353932][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:12:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2160, 0x0, 0x0) 01:12:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:12:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)='9', 0x1}], 0x1}}], 0x1, 0x0) 01:12:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000640)) 01:12:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000100)={'batadv_slave_0\x00'}) 01:12:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000d00)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 01:12:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x31) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x3c}}, 0x0) 01:12:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000012580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, 0x0}, 0x0) 01:12:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 01:12:26 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 01:12:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:12:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000007000100102c100000000000224e0000", 0x58}], 0x1) 01:12:26 executing program 3: socketpair(0x18, 0x800, 0x2, &(0x7f0000000140)) 01:12:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 01:12:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xffffffff}, 0x20) 01:12:26 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "192a0d", 0xa4, 0x88, 0x0, @remote, @local, {[@routing], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7efd676060f0e01d70b3c647a4d1f14555b9b5c8c92d6b5747dc63722103b906", "15d44533ae1a349087ee0b70264dc0eb0300000045da00238940f9eea370970b7212962c50fecb290589ea0d59d6e20d", "5b66f49a2e37cf1b5f0ba54bad365a23e5c2dbc49dac5cb50fe502fd", {"513af466738f29a4f7b8313e4c96e6e7", "f2269402b075d301a60800"}}}}}}}}, 0x0) 01:12:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:12:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x20004880, 0x0, 0x0) 01:12:26 executing program 4: bpf$MAP_CREATE(0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:12:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x407, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 01:12:26 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x28, 0x6, 0x0, @remote, @local, {[@hopopts={0x0, 0x0, [], [@generic={0x0, 0x3, "352daf"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"e8fb8fd7"}}}}}}}, 0x0) 01:12:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x30, 0x0, 0x0, 0xfffff114}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 01:12:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="04"], 0x14}}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x63, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) 01:12:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}}}, 0x0) 01:12:26 executing program 2: r0 = socket(0x28, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 01:12:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x9, 0x0, 0x0) 01:12:26 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000003380)) 01:12:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 01:12:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_macvtap\x00', &(0x7f0000000200)=@ethtool_pauseparam={0xa}}) 01:12:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:12:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={0x5c, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x5c}}, 0x0) 01:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1000}, 0x1c, 0x0}}], 0x1, 0x20000000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x4}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:12:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b0000000000000000000d00030100030000006e65740a00000005000400004000200900020073797a30000092000c0007800800122b8001000405000d00020000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:12:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="ed", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000018008000300000003000000", @ANYRES32, @ANYBLOB=' '], 0x40}], 0x1, 0x0) 01:12:27 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x10d, 0x2, &(0x7f0000000000)={@broadcast}, 0x10) 01:12:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 01:12:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)=']', 0x1}], 0x1}, 0x0) 01:12:27 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x8}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) 01:12:27 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000000c0)={0x3, @bcast, 0xffffffffffffffff}) 01:12:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x1f, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0, 0x100000000000000}, 0xc) 01:12:27 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) 01:12:27 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000040)=0xfff, 0x4) 01:12:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 01:12:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 01:12:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e6400000e000c0002000800110001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011000d040000000000006f0010000000", @ANYRES32=r3], 0x20}}, 0x0) 01:12:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 01:12:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:12:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)) [ 217.290218][T10523] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 217.360220][T10523] device bond1 entered promiscuous mode [ 217.395878][T10544] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 01:12:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 01:12:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x28}}, 0x0) 01:12:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x88, 0x6, 0x0, 0x0) unshare(0x40000400) 01:12:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x24, 0x0, 0x0) [ 217.462529][T10544] device veth5 entered promiscuous mode 01:12:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000200000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000f4000000000e00000008000100753332000c0002000800040001"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 217.538889][T10544] bond1: (slave veth5): Enslaving as an active interface with an up link 01:12:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "146bdb", 0x10, 0x21, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "89e916", 0x0, "2a8665"}}}}}}}, 0x0) [ 217.595134][T10559] bond1 (unregistering): (slave veth5): Releasing backup interface [ 217.605186][T10574] IPVS: ftp: loaded support on port[0] = 21 01:12:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0xe}}}}, 0x30}}, 0x0) [ 217.973623][T10559] bond1 (unregistering): Released all slaves [ 218.034126][T10580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.078394][T10523] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 218.173222][T10523] device bond1 entered promiscuous mode [ 218.197177][T10544] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.218805][T10544] device veth7 entered promiscuous mode [ 218.228294][T10544] bond1: (slave veth7): Enslaving as an active interface with an up link [ 218.252543][T10672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:29 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0578100023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605", 0x28}], 0x1, 0x0, 0x0, 0x50}, 0x0) 01:12:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x278, 0xffffffff, 0xffffffff, 0x278, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e174bf007583583074863e15a1742d6a3f7e34171b38cd5e704c148e96bb5f988e1b2799a193475c79ea464a2d09a3397d36226bc69552824bd97bc4a3b9f6e7"}}}, {{@ipv6={@local, @private1, [], [], 'veth0_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xf8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 01:12:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x38}]}, 0x38}}, 0x0) 01:12:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x278, 0xffffffff, 0xffffffff, 0x278, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e174bf007583583074863e15a1742d6a3f7e34171b38cd5e704c148e96bb5f988e1b2799a193475c79ea464a2d09a3397d36226bc69552824bd97bc4a3b9f6e7"}}}, {{@ipv6={@local, @private1, [], [], 'veth0_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 01:12:29 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 01:12:29 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @private}}, 0x1e) 01:12:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 01:12:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0), 0x10) 01:12:29 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000240)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x20, 0x2c, 0x0, @private0, @mcast2, {[@hopopts={0x2c}], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 01:12:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000014c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x21, 0x3, "3f6ff34fbfdcf172ee85ab24344b86b4e66a4742a99abadd4ed999eab4"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "435fe0e4d24ab734312f793704eee17151dc49f941d8b436c5"}}]}]}, 0x80}}, 0x0) 01:12:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 01:12:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffa}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 01:12:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x29, 0x1, 0x0, 0x0) 01:12:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r4, @ANYRES16], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 01:12:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000306010800000000000002a00c0000080500010006"], 0x34}}, 0x0) [ 218.698041][T10716] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 01:12:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000008340)=[{&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000280)='v', 0x1}], 0x1}, {&(0x7f00000014c0)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001680)}], 0x2, 0x0) [ 218.744369][T10719] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 01:12:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 01:12:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x60, &(0x7f0000000000)={{0x0, @private, 0x0, 0x0, 'sed\x00'}, {@local}}, 0x44) [ 218.829595][T10728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffa}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 01:12:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r1) 01:12:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0100001a0001ed25bd7000fbdbdf251c"], 0x13c}}, 0x0) 01:12:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 01:12:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x490bd84e905e4511}, 0x14}}, 0x0) 01:12:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 01:12:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 01:12:30 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000040), 0x4) 01:12:30 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 01:12:30 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000002140), 0x4) 01:12:30 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}]}, 0x38}}, 0x0) 01:12:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newnexthop={0x18, 0x14, 0x7}, 0x18}}, 0x0) 01:12:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) 01:12:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r1}) 01:12:30 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:12:30 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xc805}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e", 0xbb}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 01:12:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdr={0xa8, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8}, @IFA_ADDRESS={0xffffffffffffff0c, 0x1, @local}, @IFA_CACHEINFO={0x14}]}, 0xa8}}, 0x0) 01:12:30 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x6, 0x21, 0x0, 0x10) [ 220.080579][T10816] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 220.119929][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 01:12:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x300}, 0x20) 01:12:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xfffffffffffffffe) 01:12:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x38}}, 0x0) 01:12:31 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x108, 0x108, 0xffffffff, 0x2d8, 0x1b0, 0x150, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @private, @gre_key, @gre_key}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 220.209428][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:31 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 01:12:31 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x841) 01:12:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000007040)={0x0, 0x0, &(0x7f0000007000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 01:12:31 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f000000d080)=[{{&(0x7f0000000400)=@in6={0xa, 0x0, 0xa04, @local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40041) 01:12:31 executing program 3: socketpair(0x10, 0x3, 0x7, &(0x7f0000005000)) [ 220.391030][T10839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.477379][T10839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:12:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 01:12:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa}, 0x40) 01:12:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x40, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}, @TCA_NETEM_LOSS={0x8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x24}]}]}}}]}, 0x70}}, 0x0) 01:12:31 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:12:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 01:12:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getchain={0x13, 0x43, 0x1}, 0x24}}, 0x0) 01:12:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x1d20e2a221fdfad1) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x490) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000045, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x20) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 01:12:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000002640)=[{{&(0x7f0000000200)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000280)="1c", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000980)=@phonet, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000a00)="ee", 0x1}], 0x1, &(0x7f0000001e00)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x0) 01:12:31 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x2a) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xfffffff1}}], 0x1500, 0x0, 0x0) 01:12:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001900)=""/119, 0xfff2}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000240)=""/4096, 0x125}], 0x5}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 01:12:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2, 0x0, 0x700}}) 01:12:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004b00)={&(0x7f0000009b40)=@ipmr_newroute={0x1c, 0x18, 0xf35b5351f25bb9a9, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 01:12:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x79, 0x0, 0x0) 01:12:32 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="06bbb00c0738", @dev, @val={@void}, {@mpls_mc={0x8864, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @empty}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "471380e5950152863b7cf818cb8811d67fb26758959b1f61", "2c59561c479a82c033426748b7655975659eef84c13d9d6b1f4063e030e2a38b"}}}}}}}, 0x0) 01:12:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="8823"], 0x188}}, 0x0) 01:12:32 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x10a, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x5, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 01:12:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 01:12:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@delchain={0x24, 0x3a, 0xb5df5e3611c4fa2f}, 0x24}}, 0x0) 01:12:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0xb8, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "cd90e96ad2b6719aa198f64f58e6e7383816f3dd11caf3bca6610077d70b14f81dcd5a0a2aa083f55093cb30f1ec3219f9a46dc058d498fe0e3727f41cef1a80807f46e80af52388c301917feeaf971c3e273de4401f8fbe83c27d0af726d49589bd6910f2"}]}, 0xb8}}, 0x0) 01:12:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@dev={[0xd]}, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}}, 0x0) 01:12:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x128, 0x4000000, 0x158, 0x128, 0x0, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}, 0x8}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sysfs_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 01:12:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "933a42820fc4690109269a9e3ad09eb20035416041a7b21dd5a90ad0c1843ed3f683ee43669a76c3cb768747d671d5125534095aa8ccb03f1d3f575214a86a"}, 0x60) 01:12:32 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x2a) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/204, 0xfffffff1}}], 0x1500, 0x0, 0x0) 01:12:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) [ 221.921796][T10932] xt_socket: unknown flags 0x8 01:12:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 01:12:32 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x10d, 0xf, &(0x7f0000000040)={@multicast1}, 0x10) 01:12:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xff01, @fixed, 0x6}, 0xe) 01:12:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48010) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 01:12:32 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) 01:12:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, 0x0}, 0x2404c000) 01:12:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@getneigh={0x14, 0x1e, 0xb3e7a0221812e94b}, 0x14}}, 0x0) 01:12:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 01:12:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21}, 0xe) 01:12:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0), 0x4) 01:12:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4004001) 01:12:33 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0x10) 01:12:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000014c0)={'syztnl0\x00', &(0x7f0000001440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 01:12:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 01:12:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x82, 0x4, 0x400}, 0x40) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f00000002c0)=""/97}, 0x20) 01:12:33 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockname$llc(r0, 0x0, &(0x7f0000000200)) 01:12:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e11", 0x8, 0x3a, 0x0, @private1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 01:12:33 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000000040)) 01:12:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f000000000000ffff00000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 01:12:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:12:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) 01:12:33 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000040)) 01:12:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000480)=0x80) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000540)={0x1000}) 01:12:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x10000}) [ 222.947994][T10991] __nla_validate_parse: 6 callbacks suppressed [ 222.948003][T10991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:33 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000000), 0x10) [ 223.091613][T11000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000004700)) 01:12:34 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000040)=@name, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="f6", 0x1}], 0x1, &(0x7f0000000100)="02dbf54fdd298b4721fce0feb1a447dd1cd69bb0c445f6650d42a1cbc24c3371017c29c1ce", 0x25}, 0x0) 01:12:34 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10041) 01:12:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 01:12:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 01:12:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000540)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "77d498", 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 01:12:34 executing program 0: syz_emit_ethernet(0xa8, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, "391bd26cf14748cf74e2e53b3223e196ba7a456dfbd2c17818c9174980631185fe45a615471ca55b1ed32a439bd14852d70ee933e993e70c620b074b082c0f05d177345e04225e9b1bba8bf6b67ae807ea5b1976be4ce1dd945d45bf158ad38b486e30e460fc2ce1a7280963201ffdea1e03d90586d7f4f47494b6be7d91"}}}}}, 0x0) 01:12:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) [ 223.852416][ T29] audit: type=1804 audit(1602033154.697:8): pid=11024 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir922183774/syzkaller.btuGdc/117/cgroup.controllers" dev="sda1" ino=16124 res=1 errno=0 01:12:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000d1bd6efb250309000e00010024", 0x25}, {&(0x7f00000000c0)="390081e109f75dea5d", 0x9}], 0x2}, 0x0) 01:12:34 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:12:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 01:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004d00)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x30}}, 0x0) 01:12:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_lifetime={0x4, 0x4, 0x5}]}, 0xa0}}, 0x0) 01:12:35 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60040200a8430391000000390009002d000c00020000000d00050000009f46da00000000c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) [ 224.106025][T11040] device batadv_slave_0 entered promiscuous mode 01:12:35 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x20}, 0x8) close(r0) 01:12:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000200)) 01:12:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x34000}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:12:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a280930206030000000001050000003900090035004068060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:12:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, &(0x7f00000003c0)={0x0, "f2b30ddf5b27041cd9e11e9b3de246aaccea4c8a8a2d3f54fa3b9453e7226467826c0b1868ca5d68efd7a4c67caaf525a41babf072b0e297b7d7adee3c78ec08cdd42939c17db1598753ce2a61dd1aa1de2ef4a45ac5dfd8525fc0abee09c182ab95d5e1737893cc4aa754f4cf25fd64e0566e5a6fe47ecac0e2f505df4489ef"}) [ 224.280405][T11053] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 224.294320][T11053] IPv6: NLM_F_CREATE should be set when creating new route [ 224.303205][T11053] IPv6: NLM_F_CREATE should be set when creating new route 01:12:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x54, 0x12, 0x73ad0c85cfecc15f, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "360c36d8"}]}, 0x54}}, 0x0) 01:12:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 01:12:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 01:12:35 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x25, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x80) 01:12:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xc8}, {&(0x7f0000000b00)=""/24, 0x9}, {&(0x7f0000000c00)=""/229, 0xd414}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/110, 0xfffffec2}, {&(0x7f00000004c0)=""/197, 0x1f}], 0x6, &(0x7f00000006c0)=""/118, 0x7b, 0x200000f}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000000b40)={0x0, 0x989680}) 01:12:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x80}, 0x8) 01:12:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x3, @none, 0x0, 0x1}, 0xe) 01:12:35 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000001440)={0x23, 0x0, 0x40}, 0x10) [ 224.613999][T11071] syz-executor.1 sent an empty control message without MSG_MORE. 01:12:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) 01:12:35 executing program 2: r0 = socket(0x29, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 01:12:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 01:12:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=ANY=[@ANYBLOB="9800000030003b0500000000000000000000000084000100500001000d000100636f6e6e6d61726b00000000200002801c000100010000000000000000000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000030000200090001"], 0x98}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=@newtaction={0x98, 0x30, 0x53b, 0x0, 0x0, {}, [{0x84, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1}}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 01:12:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000)=0xfc7f, 0x4) 01:12:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 01:12:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) [ 224.975204][T11092] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 01:12:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{0x0, 0xff, 0x0, 0x9, 0x0, 0x80}, [@TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x0, 0x3}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}}}]}, 0x8c}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:12:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) 01:12:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'vlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ipvlan0\x00'}, 0x18) 01:12:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 01:12:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}]}}]}, 0x45c}}, 0x0) 01:12:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) [ 288.358114][ T8130] Bluetooth: hci3: command 0x0406 tx timeout [ 288.358209][ T9820] Bluetooth: hci1: command 0x0406 tx timeout [ 288.367750][ T8130] Bluetooth: hci4: command 0x0406 tx timeout [ 288.378011][ T9820] Bluetooth: hci2: command 0x0406 tx timeout [ 288.384260][ T9820] Bluetooth: hci5: command 0x0406 tx timeout [ 370.762804][ T1167] INFO: task syz-executor.2:11092 blocked for more than 143 seconds. [ 370.771032][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 370.780454][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.799212][ T1167] task:syz-executor.2 state:D stack:25816 pid:11092 ppid: 6865 flags:0x00004004 [ 370.812084][ T1167] Call Trace: [ 370.825376][ T1167] __schedule+0xec9/0x2280 [ 370.829855][ T1167] ? io_schedule_timeout+0x140/0x140 [ 370.845994][ T1167] schedule+0xd0/0x2a0 [ 370.850465][ T1167] schedule_preempt_disabled+0xf/0x20 [ 370.866696][ T1167] __mutex_lock+0x3e2/0x10e0 [ 370.871407][ T1167] ? tcf_action_init_1+0x747/0x990 [ 370.882258][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 370.897821][ T1167] ? lock_downgrade+0x830/0x830 [ 370.907223][ T1167] ? generic_xdp_install+0x7b0/0x7b0 [ 370.922031][ T1167] tcf_action_init_1+0x747/0x990 [ 370.931846][ T1167] ? tcf_action_dump_old+0x80/0x80 [ 370.948421][ T1167] ? find_held_lock+0x2d/0x110 [ 370.958615][ T1167] tcf_action_init+0x265/0x4b0 [ 370.970551][ T1167] ? tcf_action_init_1+0x990/0x990 [ 370.987414][ T1167] tcf_action_add+0xd9/0x360 [ 370.992071][ T1167] ? tca_action_gd+0xe20/0xe20 [ 371.009283][ T1167] ? lock_acquire+0x1f3/0xaf0 [ 371.016281][ T1167] ? bpf_lsm_capable+0x5/0x10 [ 371.021187][ T1167] ? __nla_parse+0x3d/0x4a [ 371.037057][ T1167] tc_ctl_action+0x33a/0x439 [ 371.041696][ T1167] ? tcf_action_add+0x360/0x360 [ 371.058467][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 371.067842][ T1167] ? tcf_action_add+0x360/0x360 [ 371.083515][ T1167] rtnetlink_rcv_msg+0x44e/0xad0 [ 371.088545][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 371.103990][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 371.109329][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 371.125485][ T1167] netlink_rcv_skb+0x15a/0x430 [ 371.130311][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 371.147661][ T1167] ? netlink_ack+0xa10/0xa10 [ 371.167858][ T1167] netlink_unicast+0x533/0x7d0 [ 371.176566][ T1167] ? netlink_attachskb+0x810/0x810 [ 371.181736][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 371.197637][ T1167] ? __check_object_size+0x171/0x3e4 [ 371.208265][ T1167] netlink_sendmsg+0x856/0xd90 [ 371.220572][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 371.230282][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 371.245737][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 371.250789][ T1167] sock_sendmsg+0xcf/0x120 [ 371.267312][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 371.272225][ T1167] ? kernel_sendmsg+0x50/0x50 [ 371.287238][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 371.291892][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 371.309407][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 371.319613][ T1167] ? __lock_acquire+0xb92/0x5780 [ 371.331572][ T1167] ___sys_sendmsg+0xf3/0x170 [ 371.337850][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 371.350148][ T1167] ? __fget_files+0x272/0x400 [ 371.357811][ T1167] ? lock_downgrade+0x830/0x830 [ 371.369702][ T1167] ? find_held_lock+0x2d/0x110 [ 371.377996][ T1167] ? __fget_files+0x294/0x400 [ 371.389612][ T1167] ? __fget_light+0xea/0x280 [ 371.412560][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 371.423068][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 371.428181][ T1167] ? check_preemption_disabled+0x50/0x130 [ 371.442457][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 371.448399][ T1167] do_syscall_64+0x2d/0x70 [ 371.455286][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 371.461647][ T1167] RIP: 0033:0x45de29 [ 371.466826][ T1167] Code: Bad RIP value. [ 371.470906][ T1167] RSP: 002b:00007fe547cb0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.490524][ T1167] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 371.502192][ T1167] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 371.519116][ T1167] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 371.530049][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 371.547346][ T1167] R13: 00007fff462b08df R14: 00007fe547cb19c0 R15: 000000000118bf2c [ 371.559817][ T1167] INFO: task syz-executor.2:11120 blocked for more than 144 seconds. [ 371.577668][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 371.587939][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 371.606949][ T1167] task:syz-executor.2 state:D stack:28640 pid:11120 ppid: 6865 flags:0x00000004 [ 371.621036][ T1167] Call Trace: [ 371.629956][ T1167] __schedule+0xec9/0x2280 [ 371.641724][ T1167] ? io_schedule_timeout+0x140/0x140 [ 371.651703][ T1167] schedule+0xd0/0x2a0 [ 371.660373][ T1167] schedule_preempt_disabled+0xf/0x20 [ 371.672099][ T1167] __mutex_lock+0x3e2/0x10e0 [ 371.681345][ T1167] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 371.691154][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 371.701494][ T1167] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 371.711737][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 371.728724][ T1167] rtnetlink_rcv_msg+0x3f9/0xad0 [ 371.738411][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 371.749815][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 371.759876][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 371.771041][ T1167] netlink_rcv_skb+0x15a/0x430 [ 371.780563][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 371.790952][ T1167] ? netlink_ack+0xa10/0xa10 [ 371.796454][ T1167] netlink_unicast+0x533/0x7d0 [ 371.801358][ T1167] ? netlink_attachskb+0x810/0x810 [ 371.807674][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 371.813442][ T1167] ? __check_object_size+0x171/0x3e4 [ 371.818853][ T1167] netlink_sendmsg+0x856/0xd90 [ 371.825713][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 371.830682][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 371.838997][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 371.844937][ T1167] sock_sendmsg+0xcf/0x120 [ 371.849488][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 371.856548][ T1167] ? kernel_sendmsg+0x50/0x50 [ 371.861243][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 371.867088][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 371.875065][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 371.881093][ T1167] ? __lock_acquire+0xb92/0x5780 [ 371.887496][ T1167] ___sys_sendmsg+0xf3/0x170 [ 371.892125][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 371.899047][ T1167] ? __fget_files+0x272/0x400 [ 371.904714][ T1167] ? lock_downgrade+0x830/0x830 [ 371.909579][ T1167] ? find_held_lock+0x2d/0x110 [ 371.915705][ T1167] ? __fget_files+0x294/0x400 [ 371.920409][ T1167] ? __fget_light+0xea/0x280 [ 371.926224][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 371.930769][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 371.938898][ T1167] ? check_preemption_disabled+0x50/0x130 [ 371.948635][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 371.956518][ T1167] do_syscall_64+0x2d/0x70 [ 371.961409][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 371.969835][ T1167] RIP: 0033:0x45de29 [ 371.975076][ T1167] Code: Bad RIP value. [ 371.979162][ T1167] RSP: 002b:00007fe547c6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.990073][ T1167] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 371.999078][ T1167] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 372.007908][ T1167] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 372.016773][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 372.025701][ T1167] R13: 00007fff462b08df R14: 00007fe547c6f9c0 R15: 000000000118c07c [ 372.034544][ T1167] INFO: task syz-executor.5:11097 blocked for more than 144 seconds. [ 372.044435][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 372.050266][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 372.061116][ T1167] task:syz-executor.5 state:D stack:28640 pid:11097 ppid: 6871 flags:0x00000004 [ 372.071267][ T1167] Call Trace: [ 372.075848][ T1167] __schedule+0xec9/0x2280 [ 372.080526][ T1167] ? io_schedule_timeout+0x140/0x140 [ 372.087235][ T1167] schedule+0xd0/0x2a0 [ 372.091338][ T1167] schedule_preempt_disabled+0xf/0x20 [ 372.098215][ T1167] __mutex_lock+0x3e2/0x10e0 [ 372.103687][ T1167] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 372.108822][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 372.116573][ T1167] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 372.121722][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 372.127934][ T1167] rtnetlink_rcv_msg+0x3f9/0xad0 [ 372.133733][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 372.139215][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 372.146774][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 372.151740][ T1167] netlink_rcv_skb+0x15a/0x430 [ 372.158747][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 372.166717][ T1167] ? netlink_ack+0xa10/0xa10 [ 372.171430][ T1167] netlink_unicast+0x533/0x7d0 [ 372.177925][ T1167] ? netlink_attachskb+0x810/0x810 [ 372.184241][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 372.189309][ T1167] ? __check_object_size+0x171/0x3e4 [ 372.195964][ T1167] netlink_sendmsg+0x856/0xd90 [ 372.201023][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 372.207405][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 372.213604][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 372.218574][ T1167] sock_sendmsg+0xcf/0x120 [ 372.224263][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 372.229044][ T1167] ? kernel_sendmsg+0x50/0x50 [ 372.235061][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 372.239673][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.248098][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.262414][ T1167] ___sys_sendmsg+0xf3/0x170 [ 372.267128][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 372.282406][ T1167] ? __fget_files+0x272/0x400 [ 372.287376][ T1167] ? lock_downgrade+0x830/0x830 [ 372.292251][ T1167] ? find_held_lock+0x2d/0x110 [ 372.312518][ T1167] ? __fget_files+0x294/0x400 [ 372.317242][ T1167] ? __fget_light+0xea/0x280 [ 372.321840][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 372.327744][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 372.333157][ T1167] ? check_preemption_disabled+0x50/0x130 [ 372.338903][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 372.345267][ T1167] do_syscall_64+0x2d/0x70 [ 372.349884][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.356330][ T1167] RIP: 0033:0x45de29 [ 372.360223][ T1167] Code: Bad RIP value. [ 372.364668][ T1167] RSP: 002b:00007f5997135c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.374655][ T1167] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 372.385195][ T1167] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 372.393666][ T1167] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 372.401737][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 372.411075][ T1167] R13: 00007ffd5bcf3fef R14: 00007f59971369c0 R15: 000000000118bf2c [ 372.420288][ T1167] INFO: task syz-executor.5:11124 blocked for more than 145 seconds. [ 372.430577][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 372.437769][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 372.448775][ T1167] task:syz-executor.5 state:D stack:28640 pid:11124 ppid: 6871 flags:0x00000004 [ 372.458912][ T1167] Call Trace: [ 372.462231][ T1167] __schedule+0xec9/0x2280 [ 372.467916][ T1167] ? io_schedule_timeout+0x140/0x140 [ 372.474083][ T1167] schedule+0xd0/0x2a0 [ 372.478167][ T1167] schedule_preempt_disabled+0xf/0x20 [ 372.486087][ T1167] __mutex_lock+0x3e2/0x10e0 [ 372.490698][ T1167] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 372.499585][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 372.506913][ T1167] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 372.512054][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 372.518518][ T1167] rtnetlink_rcv_msg+0x3f9/0xad0 [ 372.524332][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 372.529822][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 372.536379][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 372.541338][ T1167] netlink_rcv_skb+0x15a/0x430 [ 372.547419][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 372.553721][ T1167] ? netlink_ack+0xa10/0xa10 [ 372.559384][ T1167] netlink_unicast+0x533/0x7d0 [ 372.565583][ T1167] ? netlink_attachskb+0x810/0x810 [ 372.570701][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 372.576976][ T1167] ? __check_object_size+0x171/0x3e4 [ 372.582288][ T1167] netlink_sendmsg+0x856/0xd90 [ 372.589011][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 372.595065][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 372.600372][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 372.608178][ T1167] sock_sendmsg+0xcf/0x120 [ 372.613502][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 372.618285][ T1167] ? kernel_sendmsg+0x50/0x50 [ 372.624192][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 372.628802][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.638005][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 372.645922][ T1167] ? __lock_acquire+0xb92/0x5780 [ 372.650885][ T1167] ___sys_sendmsg+0xf3/0x170 [ 372.656852][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 372.662178][ T1167] ? __fget_files+0x272/0x400 [ 372.668117][ T1167] ? lock_downgrade+0x830/0x830 [ 372.673894][ T1167] ? find_held_lock+0x2d/0x110 [ 372.678684][ T1167] ? __fget_files+0x294/0x400 [ 372.685002][ T1167] ? __fget_light+0xea/0x280 [ 372.690190][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 372.696105][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 372.701164][ T1167] ? check_preemption_disabled+0x50/0x130 [ 372.708151][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 372.716575][ T1167] do_syscall_64+0x2d/0x70 [ 372.721098][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.728271][ T1167] RIP: 0033:0x45de29 [ 372.732168][ T1167] Code: Bad RIP value. [ 372.737465][ T1167] RSP: 002b:00007f5997114c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.746780][ T1167] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 372.755808][ T1167] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 372.765841][ T1167] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 372.774961][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 372.783785][ T1167] R13: 00007ffd5bcf3fef R14: 00007f59971159c0 R15: 000000000118bfd4 [ 372.792312][ T1167] INFO: task syz-executor.1:11110 blocked for more than 145 seconds. [ 372.801932][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 372.808657][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 372.819830][ T1167] task:syz-executor.1 state:D stack:28640 pid:11110 ppid: 6863 flags:0x00000004 [ 372.831740][ T1167] Call Trace: [ 372.835932][ T1167] __schedule+0xec9/0x2280 [ 372.840375][ T1167] ? io_schedule_timeout+0x140/0x140 [ 372.847797][ T1167] schedule+0xd0/0x2a0 [ 372.853640][ T1167] schedule_preempt_disabled+0xf/0x20 [ 372.859021][ T1167] __mutex_lock+0x3e2/0x10e0 [ 372.864867][ T1167] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 372.870007][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 372.876605][ T1167] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 372.881745][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 372.888014][ T1167] rtnetlink_rcv_msg+0x3f9/0xad0 [ 372.895383][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 372.900873][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 372.907485][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 372.913370][ T1167] netlink_rcv_skb+0x15a/0x430 [ 372.918150][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 372.924863][ T1167] ? netlink_ack+0xa10/0xa10 [ 372.929500][ T1167] netlink_unicast+0x533/0x7d0 [ 372.937272][ T1167] ? netlink_attachskb+0x810/0x810 [ 372.944213][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 372.949255][ T1167] ? __check_object_size+0x171/0x3e4 [ 372.955935][ T1167] netlink_sendmsg+0x856/0xd90 [ 372.960846][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 372.967209][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 372.973303][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 372.978260][ T1167] sock_sendmsg+0xcf/0x120 [ 372.984088][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 372.988861][ T1167] ? kernel_sendmsg+0x50/0x50 [ 372.995165][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 372.999829][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.007588][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.014468][ T1167] ? __lock_acquire+0xb92/0x5780 [ 373.019427][ T1167] ___sys_sendmsg+0xf3/0x170 [ 373.026413][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 373.031748][ T1167] ? __fget_files+0x272/0x400 [ 373.037670][ T1167] ? lock_downgrade+0x830/0x830 [ 373.045074][ T1167] ? find_held_lock+0x2d/0x110 [ 373.051004][ T1167] ? __fget_files+0x294/0x400 [ 373.057118][ T1167] ? __fget_light+0xea/0x280 [ 373.061749][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 373.068328][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 373.074251][ T1167] ? check_preemption_disabled+0x50/0x130 [ 373.080042][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 373.088121][ T1167] do_syscall_64+0x2d/0x70 [ 373.093360][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.099948][ T1167] RIP: 0033:0x45de29 [ 373.105235][ T1167] Code: Bad RIP value. [ 373.109312][ T1167] RSP: 002b:00007f7c98190c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.119036][ T1167] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 373.127918][ T1167] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 373.136726][ T1167] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 373.145554][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 373.157069][ T1167] R13: 00007ffd7902cc9f R14: 00007f7c981919c0 R15: 000000000118bf2c [ 373.166046][ T1167] INFO: task syz-executor.1:11134 blocked for more than 145 seconds. [ 373.175032][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 373.180841][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 373.190741][ T1167] task:syz-executor.1 state:D stack:28640 pid:11134 ppid: 6863 flags:0x00000004 [ 373.203211][ T1167] Call Trace: [ 373.206564][ T1167] __schedule+0xec9/0x2280 [ 373.210995][ T1167] ? io_schedule_timeout+0x140/0x140 [ 373.218199][ T1167] schedule+0xd0/0x2a0 [ 373.223299][ T1167] schedule_preempt_disabled+0xf/0x20 [ 373.228801][ T1167] __mutex_lock+0x3e2/0x10e0 [ 373.234704][ T1167] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 373.239844][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 373.246497][ T1167] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 373.251641][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 373.259570][ T1167] rtnetlink_rcv_msg+0x3f9/0xad0 [ 373.267015][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 373.273335][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 373.278644][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 373.285990][ T1167] netlink_rcv_skb+0x15a/0x430 [ 373.290788][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 373.297504][ T1167] ? netlink_ack+0xa10/0xa10 [ 373.303941][ T1167] netlink_unicast+0x533/0x7d0 [ 373.308773][ T1167] ? netlink_attachskb+0x810/0x810 [ 373.316044][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 373.321100][ T1167] ? __check_object_size+0x171/0x3e4 [ 373.327680][ T1167] netlink_sendmsg+0x856/0xd90 [ 373.333325][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 373.338281][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 373.345080][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 373.350032][ T1167] sock_sendmsg+0xcf/0x120 [ 373.355642][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 373.360423][ T1167] ? kernel_sendmsg+0x50/0x50 [ 373.366756][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 373.371398][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.380377][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.388180][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 373.394004][ T1167] ___sys_sendmsg+0xf3/0x170 [ 373.398614][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 373.405863][ T1167] ? __fget_files+0x272/0x400 [ 373.410561][ T1167] ? lock_downgrade+0x830/0x830 [ 373.425673][ T1167] ? find_held_lock+0x2d/0x110 [ 373.430480][ T1167] ? __fget_files+0x294/0x400 [ 373.444645][ T1167] ? __fget_light+0xea/0x280 [ 373.449288][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 373.460554][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 373.469244][ T1167] ? check_preemption_disabled+0x50/0x130 [ 373.492374][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 373.498317][ T1167] do_syscall_64+0x2d/0x70 [ 373.523228][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.529210][ T1167] RIP: 0033:0x45de29 [ 373.534437][ T1167] Code: Bad RIP value. [ 373.538536][ T1167] RSP: 002b:00007f7c9814ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.557522][ T1167] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 373.570483][ T1167] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 373.596650][ T1167] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 373.615935][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 373.628873][ T1167] R13: 00007ffd7902cc9f R14: 00007f7c9814f9c0 R15: 000000000118c07c [ 373.647432][ T1167] INFO: task syz-executor.4:11114 blocked for more than 146 seconds. [ 373.660366][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 373.672143][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 373.690797][ T1167] task:syz-executor.4 state:D stack:29128 pid:11114 ppid: 6869 flags:0x00000004 [ 373.701826][ T1167] Call Trace: [ 373.719256][ T1167] __schedule+0xec9/0x2280 [ 373.730757][ T1167] ? io_schedule_timeout+0x140/0x140 [ 373.739776][ T1167] schedule+0xd0/0x2a0 [ 373.750020][ T1167] schedule_preempt_disabled+0xf/0x20 [ 373.759058][ T1167] __mutex_lock+0x3e2/0x10e0 [ 373.769982][ T1167] ? start_sync_thread+0x109/0x24c0 [ 373.778870][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 373.791126][ T1167] ? __lock_acquire+0x164a/0x5780 [ 373.808102][ T1167] ? mark_lock+0x82/0x1660 [ 373.817521][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 373.832387][ T1167] start_sync_thread+0x109/0x24c0 [ 373.837445][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 373.851066][ T1167] ? find_held_lock+0x2d/0x110 [ 373.857636][ T1167] ? ip_vs_sync_conn+0x33c0/0x33c0 [ 373.871482][ T1167] ? lock_downgrade+0x830/0x830 [ 373.878884][ T1167] ? read_word_at_a_time+0xe/0x20 [ 373.892634][ T1167] ? strscpy+0xa1/0x2a0 [ 373.896834][ T1167] do_ip_vs_set_ctl+0x3ae/0xf90 [ 373.901683][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 373.915179][ T1167] ? find_held_lock+0x2d/0x110 [ 373.921926][ T1167] ? do_ip_vs_get_ctl+0x1050/0x1050 [ 373.938129][ T1167] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 373.950092][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 373.972335][ T1167] ? __mutex_unlock_slowpath+0xe2/0x610 [ 373.977945][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 373.991383][ T1167] nf_setsockopt+0x83/0xe0 [ 373.996876][ T1167] ip_setsockopt+0x3c3/0x39f0 [ 374.001579][ T1167] ? ip_ra_control+0x560/0x560 [ 374.015555][ T1167] ? aa_sk_perm+0x316/0xaa0 [ 374.020490][ T1167] ? aa_af_perm+0x230/0x230 [ 374.030470][ T1167] ? udp_setsockopt+0x76/0xc0 [ 374.038366][ T1167] udp_setsockopt+0x76/0xc0 [ 374.045451][ T1167] __sys_setsockopt+0x2db/0x610 [ 374.050852][ T1167] ? sock_common_recvmsg+0x1a0/0x1a0 [ 374.057472][ T1167] ? __ia32_sys_recv+0x100/0x100 [ 374.063245][ T1167] ? ns_to_timespec64+0xc0/0xc0 [ 374.068122][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.075425][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.080476][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 374.088532][ T1167] __x64_sys_setsockopt+0xba/0x150 [ 374.094491][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 374.100396][ T1167] do_syscall_64+0x2d/0x70 [ 374.106086][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.111998][ T1167] RIP: 0033:0x45de29 [ 374.117270][ T1167] Code: Bad RIP value. [ 374.127127][ T1167] RSP: 002b:00007f6d2ed7fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 374.140327][ T1167] RAX: ffffffffffffffda RBX: 000000000002f6c0 RCX: 000000000045de29 [ 374.159102][ T1167] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000003 [ 374.171664][ T1167] RBP: 000000000118bf70 R08: 0000000000000018 R09: 0000000000000000 [ 374.188608][ T1167] R10: 00000000200001c0 R11: 0000000000000246 R12: 000000000118bf2c [ 374.201402][ T1167] R13: 00007ffe0cc7b7bf R14: 00007f6d2ed809c0 R15: 000000000118bf2c [ 374.218087][ T1167] INFO: task syz-executor.4:11118 blocked for more than 146 seconds. [ 374.231614][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 374.243532][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.260027][ T1167] task:syz-executor.4 state:D stack:29128 pid:11118 ppid: 6869 flags:0x00004004 [ 374.276510][ T1167] Call Trace: [ 374.279842][ T1167] __schedule+0xec9/0x2280 [ 374.292485][ T1167] ? io_schedule_timeout+0x140/0x140 [ 374.297821][ T1167] schedule+0xd0/0x2a0 [ 374.301891][ T1167] schedule_preempt_disabled+0xf/0x20 [ 374.317891][ T1167] __mutex_lock+0x3e2/0x10e0 [ 374.324822][ T1167] ? start_sync_thread+0x109/0x24c0 [ 374.331923][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 374.348012][ T1167] ? __lock_acquire+0x164a/0x5780 [ 374.356839][ T1167] ? mark_lock+0x82/0x1660 [ 374.361298][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 374.378498][ T1167] start_sync_thread+0x109/0x24c0 [ 374.387922][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.398888][ T1167] ? find_held_lock+0x2d/0x110 [ 374.407162][ T1167] ? ip_vs_sync_conn+0x33c0/0x33c0 [ 374.418273][ T1167] ? lock_downgrade+0x830/0x830 [ 374.426704][ T1167] ? read_word_at_a_time+0xe/0x20 [ 374.434193][ T1167] ? strscpy+0xa1/0x2a0 [ 374.438385][ T1167] do_ip_vs_set_ctl+0x3ae/0xf90 [ 374.452169][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.457971][ T1167] ? find_held_lock+0x2d/0x110 [ 374.471558][ T1167] ? do_ip_vs_get_ctl+0x1050/0x1050 [ 374.478722][ T1167] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 374.494153][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 374.499567][ T1167] ? __mutex_unlock_slowpath+0xe2/0x610 [ 374.520737][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.532324][ T1167] nf_setsockopt+0x83/0xe0 [ 374.536794][ T1167] ip_setsockopt+0x3c3/0x39f0 [ 374.541477][ T1167] ? ip_ra_control+0x560/0x560 [ 374.548978][ T1167] ? aa_sk_perm+0x316/0xaa0 [ 374.554366][ T1167] ? aa_af_perm+0x230/0x230 [ 374.558893][ T1167] ? udp_setsockopt+0x76/0xc0 [ 374.564841][ T1167] udp_setsockopt+0x76/0xc0 [ 374.569385][ T1167] __sys_setsockopt+0x2db/0x610 [ 374.575693][ T1167] ? sock_common_recvmsg+0x1a0/0x1a0 [ 374.581001][ T1167] ? __ia32_sys_recv+0x100/0x100 [ 374.587310][ T1167] ? ns_to_timespec64+0xc0/0xc0 [ 374.592181][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.598542][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.607021][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 374.613776][ T1167] __x64_sys_setsockopt+0xba/0x150 [ 374.618906][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 374.626107][ T1167] do_syscall_64+0x2d/0x70 [ 374.631181][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.639387][ T1167] RIP: 0033:0x45de29 [ 374.644196][ T1167] Code: Bad RIP value. [ 374.648269][ T1167] RSP: 002b:00007f6d2ed5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 374.658143][ T1167] RAX: ffffffffffffffda RBX: 000000000002f6c0 RCX: 000000000045de29 [ 374.667094][ T1167] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000003 [ 374.676336][ T1167] RBP: 000000000118c018 R08: 0000000000000018 R09: 0000000000000000 [ 374.685300][ T1167] R10: 00000000200001c0 R11: 0000000000000246 R12: 000000000118bfd4 [ 374.694283][ T1167] R13: 00007ffe0cc7b7bf R14: 00007f6d2ed5f9c0 R15: 000000000118bfd4 [ 374.703161][ T1167] INFO: task syz-executor.0:11128 blocked for more than 147 seconds. [ 374.718931][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 374.725772][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 374.736728][ T1167] task:syz-executor.0 state:D stack:28640 pid:11128 ppid: 6861 flags:0x00004004 [ 374.746890][ T1167] Call Trace: [ 374.750206][ T1167] __schedule+0xec9/0x2280 [ 374.756126][ T1167] ? io_schedule_timeout+0x140/0x140 [ 374.761447][ T1167] schedule+0xd0/0x2a0 [ 374.766834][ T1167] schedule_preempt_disabled+0xf/0x20 [ 374.773066][ T1167] __mutex_lock+0x3e2/0x10e0 [ 374.777706][ T1167] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 374.784133][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 374.789609][ T1167] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 374.796211][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.801198][ T1167] rtnetlink_rcv_msg+0x3f9/0xad0 [ 374.807547][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 374.813921][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 374.819436][ T1167] ? lock_is_held_type+0xbb/0xf0 [ 374.827311][ T1167] netlink_rcv_skb+0x15a/0x430 [ 374.832099][ T1167] ? rtnetlink_put_metrics+0x510/0x510 [ 374.840411][ T1167] ? netlink_ack+0xa10/0xa10 [ 374.846078][ T1167] netlink_unicast+0x533/0x7d0 [ 374.850965][ T1167] ? netlink_attachskb+0x810/0x810 [ 374.857335][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 374.864318][ T1167] ? __check_object_size+0x171/0x3e4 [ 374.869896][ T1167] netlink_sendmsg+0x856/0xd90 [ 374.876015][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 374.881084][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 374.887864][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 374.894165][ T1167] sock_sendmsg+0xcf/0x120 [ 374.898647][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 374.905042][ T1167] ? kernel_sendmsg+0x50/0x50 [ 374.909921][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 374.916820][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 374.923701][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 374.929723][ T1167] ? __lock_acquire+0xb92/0x5780 [ 374.937780][ T1167] ___sys_sendmsg+0xf3/0x170 [ 374.943727][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 374.949036][ T1167] ? __fget_files+0x272/0x400 [ 374.954974][ T1167] ? lock_downgrade+0x830/0x830 [ 374.959841][ T1167] ? find_held_lock+0x2d/0x110 [ 374.966029][ T1167] ? __fget_files+0x294/0x400 [ 374.970732][ T1167] ? __fget_light+0xea/0x280 [ 374.976555][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 374.981079][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 374.987491][ T1167] ? __x64_sys_futex+0x382/0x4e0 [ 374.995231][ T1167] ? check_preemption_disabled+0x50/0x130 [ 375.001335][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 375.008816][ T1167] do_syscall_64+0x2d/0x70 [ 375.014187][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.020109][ T1167] RIP: 0033:0x45de29 [ 375.025327][ T1167] Code: Bad RIP value. [ 375.029405][ T1167] RSP: 002b:00007fd58cd65c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 375.039159][ T1167] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 375.050170][ T1167] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 375.060893][ T1167] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 375.069906][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 375.078889][ T1167] R13: 00007ffce220405f R14: 00007fd58cd669c0 R15: 000000000118bf2c [ 375.089215][ T1167] INFO: task syz-executor.3:11130 blocked for more than 147 seconds. [ 375.100476][ T1167] Not tainted 5.9.0-rc8-syzkaller #0 [ 375.107286][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.117736][ T1167] task:syz-executor.3 state:D stack:27936 pid:11130 ppid: 6867 flags:0x00000004 [ 375.129115][ T1167] Call Trace: [ 375.134051][ T1167] __schedule+0xec9/0x2280 [ 375.138492][ T1167] ? io_schedule_timeout+0x140/0x140 [ 375.146468][ T1167] schedule+0xd0/0x2a0 [ 375.150672][ T1167] schedule_preempt_disabled+0xf/0x20 [ 375.159211][ T1167] __mutex_lock+0x3e2/0x10e0 [ 375.164814][ T1167] ? nl80211_pre_doit+0x34f/0x630 [ 375.169879][ T1167] ? mutex_lock_io_nested+0xf60/0xf60 [ 375.176708][ T1167] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xd7/0x280 [ 375.185267][ T1167] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 375.190925][ T1167] ? trace_kmalloc+0xfd/0x130 [ 375.196896][ T1167] ? __nla_parse+0x3d/0x4a [ 375.201426][ T1167] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 375.209652][ T1167] nl80211_pre_doit+0x34f/0x630 [ 375.215349][ T1167] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 375.222129][ T1167] genl_family_rcv_msg_doit+0x1ee/0x320 [ 375.229052][ T1167] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 375.240195][ T1167] ? ns_capable+0xde/0x100 [ 375.249710][ T1167] genl_rcv_msg+0x328/0x580 [ 375.256110][ T1167] ? genl_get_cmd+0x480/0x480 [ 375.260807][ T1167] ? lock_acquire+0x1f3/0xaf0 [ 375.269464][ T1167] ? cfg80211_off_channel_oper_allowed+0x190/0x190 [ 375.276883][ T1167] ? lock_release+0x8f0/0x8f0 [ 375.281579][ T1167] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 375.288176][ T1167] netlink_rcv_skb+0x15a/0x430 [ 375.294694][ T1167] ? genl_get_cmd+0x480/0x480 [ 375.299409][ T1167] ? netlink_ack+0xa10/0xa10 [ 375.305721][ T1167] genl_rcv+0x24/0x40 [ 375.309727][ T1167] netlink_unicast+0x533/0x7d0 [ 375.315900][ T1167] ? netlink_attachskb+0x810/0x810 [ 375.321059][ T1167] ? __phys_addr_symbol+0x2c/0x70 [ 375.327520][ T1167] ? __check_object_size+0x171/0x3e4 [ 375.333774][ T1167] netlink_sendmsg+0x856/0xd90 [ 375.338574][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 375.344790][ T1167] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 375.350674][ T1167] ? netlink_unicast+0x7d0/0x7d0 [ 375.356886][ T1167] sock_sendmsg+0xcf/0x120 [ 375.361403][ T1167] ____sys_sendmsg+0x6e8/0x810 [ 375.367676][ T1167] ? kernel_sendmsg+0x50/0x50 [ 375.374919][ T1167] ? do_recvmmsg+0x6d0/0x6d0 [ 375.379536][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 375.387938][ T1167] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 375.394911][ T1167] ___sys_sendmsg+0xf3/0x170 [ 375.399518][ T1167] ? sendmsg_copy_msghdr+0x160/0x160 [ 375.406243][ T1167] ? __fget_files+0x272/0x400 [ 375.411030][ T1167] ? lock_downgrade+0x830/0x830 [ 375.417114][ T1167] ? find_held_lock+0x2d/0x110 [ 375.421929][ T1167] ? __fget_files+0x294/0x400 [ 375.428680][ T1167] ? __fget_light+0xea/0x280 [ 375.434197][ T1167] __sys_sendmsg+0xe5/0x1b0 [ 375.438734][ T1167] ? __sys_sendmsg_sock+0xb0/0xb0 [ 375.445299][ T1167] ? check_preemption_disabled+0x50/0x130 [ 375.451033][ T1167] ? syscall_enter_from_user_mode+0x1d/0x60 [ 375.458969][ T1167] do_syscall_64+0x2d/0x70 [ 375.464303][ T1167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.470206][ T1167] RIP: 0033:0x45de29 [ 375.475402][ T1167] Code: Bad RIP value. [ 375.479478][ T1167] RSP: 002b:00007f07075ecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 375.490838][ T1167] RAX: ffffffffffffffda RBX: 000000000002bc40 RCX: 000000000045de29 [ 375.499789][ T1167] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 375.508767][ T1167] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 375.519732][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 375.528619][ T1167] R13: 00007ffee398d6cf R14: 00007f07075ed9c0 R15: 000000000118bf2c [ 375.537496][ T1167] [ 375.537496][ T1167] Showing all locks held in the system: [ 375.546212][ T1167] 1 lock held by khungtaskd/1167: [ 375.551240][ T1167] #0: ffffffff8a068480 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 375.564902][ T1167] 1 lock held by in:imklog/6553: [ 375.569861][ T1167] #0: ffff888093f0fdf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 375.580432][ T1167] 3 locks held by kworker/0:4/8130: [ 375.586646][ T1167] #0: ffff888214ef6d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 375.600402][ T1167] #1: ffffc90015d77da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 375.612570][ T1167] #2: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 375.622093][ T1167] 1 lock held by syz-executor.2/11092: [ 375.628991][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: tcf_action_init_1+0x747/0x990 [ 375.639766][ T1167] 2 locks held by syz-executor.2/11095: [ 375.647284][ T1167] 1 lock held by syz-executor.2/11120: [ 375.653680][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 375.664685][ T1167] 1 lock held by syz-executor.5/11097: [ 375.670152][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 375.680877][ T1167] 1 lock held by syz-executor.5/11124: [ 375.687181][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 375.697512][ T1167] 1 lock held by syz-executor.1/11110: [ 375.705419][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 375.717179][ T1167] 1 lock held by syz-executor.1/11134: [ 375.723723][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 375.734027][ T1167] 1 lock held by syz-executor.4/11114: [ 375.739488][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: start_sync_thread+0x109/0x24c0 [ 375.750265][ T1167] 1 lock held by syz-executor.4/11118: [ 375.757465][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: start_sync_thread+0x109/0x24c0 [ 375.768857][ T1167] 1 lock held by syz-executor.0/11128: [ 375.776371][ T1167] #0: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 375.786681][ T1167] 2 locks held by syz-executor.3/11130: [ 375.793277][ T1167] #0: ffffffff8b1ff6d0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 375.801461][ T1167] #1: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x34f/0x630 [ 375.814116][ T1167] 2 locks held by syz-executor.3/11141: [ 375.819686][ T1167] #0: ffffffff8b1ff6d0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 375.829788][ T1167] #1: ffffffff8b17a308 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x34f/0x630 [ 375.840191][ T1167] [ 375.843352][ T1167] ============================================= [ 375.843352][ T1167] [ 375.851764][ T1167] NMI backtrace for cpu 0 [ 375.856208][ T1167] CPU: 0 PID: 1167 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 375.864439][ T1167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.874490][ T1167] Call Trace: [ 375.877782][ T1167] dump_stack+0x198/0x1fd [ 375.882125][ T1167] nmi_cpu_backtrace.cold+0x70/0xb1 [ 375.887370][ T1167] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 375.893005][ T1167] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 375.899088][ T1167] watchdog+0xd7d/0x1000 [ 375.903344][ T1167] ? reset_hung_task_detector+0x30/0x30 [ 375.908891][ T1167] kthread+0x3b5/0x4a0 [ 375.912980][ T1167] ? __kthread_bind_mask+0xc0/0xc0 [ 375.918291][ T1167] ret_from_fork+0x1f/0x30 [ 375.923165][ T1167] Sending NMI from CPU 0 to CPUs 1: [ 375.928856][ C1] NMI backtrace for cpu 1 [ 375.928863][ C1] CPU: 1 PID: 9764 Comm: kworker/u4:7 Not tainted 5.9.0-rc8-syzkaller #0 [ 375.928870][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.928873][ C1] Workqueue: bat_events batadv_nc_worker [ 375.928880][ C1] RIP: 0010:__kasan_check_read+0x4/0x10 [ 375.928892][ C1] Code: 19 09 00 48 8b 73 58 89 c2 48 c7 c7 e8 72 b5 89 f7 da e8 ce 43 a7 ff e9 81 f5 ff ff cc cc cc cc cc cc cc cc cc cc 48 8b 0c 24 <89> f6 31 d2 e9 a3 2a 00 00 0f 1f 00 48 8b 0c 24 89 f6 ba 01 00 00 [ 375.928896][ C1] RSP: 0018:ffffc900059379e0 EFLAGS: 00000047 [ 375.928904][ C1] RAX: 0000000000000000 RBX: 000000000000002b RCX: ffffffff815b9ea2 [ 375.928909][ C1] RDX: 1ffff1100b58b5c7 RSI: 0000000000000008 RDI: ffffffff8d1109e0 [ 375.928914][ C1] RBP: 0000000000000009 R08: 0000000000000000 R09: ffffffff8d110aaf [ 375.928919][ C1] R10: fffffbfff1a22155 R11: 0000000000000000 R12: ffff88805ac5ae38 [ 375.928924][ C1] R13: 0000000000000004 R14: 0000000000000200 R15: ffff88805ac5ae18 [ 375.928930][ C1] FS: 0000000000000000(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 375.928934][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.928939][ C1] CR2: 00007fb820781000 CR3: 00000000a8c80000 CR4: 00000000001506e0 [ 375.928945][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.928950][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.928952][ C1] Call Trace: [ 375.928955][ C1] mark_lock+0x82/0x1660 [ 375.928959][ C1] __lock_acquire+0x8b8/0x5780 [ 375.928962][ C1] ? __lock_acquire+0x164a/0x5780 [ 375.928966][ C1] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 375.928969][ C1] lock_acquire+0x1f3/0xaf0 [ 375.928973][ C1] ? batadv_nc_worker+0xf3/0xe50 [ 375.928976][ C1] ? lock_release+0x8f0/0x8f0 [ 375.928980][ C1] ? lock_downgrade+0x830/0x830 [ 375.928983][ C1] ? lock_acquire+0x1f3/0xaf0 [ 375.928987][ C1] ? process_one_work+0x85f/0x1670 [ 375.928990][ C1] batadv_nc_worker+0x12d/0xe50 [ 375.928993][ C1] ? batadv_nc_worker+0xf3/0xe50 [ 375.928997][ C1] ? _raw_spin_unlock_irq+0x1f/0x80 [ 375.929000][ C1] process_one_work+0x94c/0x1670 [ 375.929004][ C1] ? lock_release+0x8f0/0x8f0 [ 375.929007][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 375.929011][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 375.929014][ C1] ? lockdep_hardirqs_off+0x96/0xd0 [ 375.929018][ C1] worker_thread+0x64c/0x1120 [ 375.929021][ C1] ? process_one_work+0x1670/0x1670 [ 375.929024][ C1] kthread+0x3b5/0x4a0 [ 375.929028][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 375.929031][ C1] ret_from_fork+0x1f/0x30 [ 375.955303][ T1167] Kernel panic - not syncing: hung_task: blocked tasks [ 376.190556][ T1167] CPU: 0 PID: 1167 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 376.198785][ T1167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.209031][ T1167] Call Trace: [ 376.212331][ T1167] dump_stack+0x198/0x1fd [ 376.216687][ T1167] panic+0x382/0x7fb [ 376.220580][ T1167] ? __warn_printk+0xf3/0xf3 [ 376.225176][ T1167] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 376.230804][ T1167] ? preempt_schedule_thunk+0x16/0x18 [ 376.236172][ T1167] ? watchdog.cold+0x5/0x16b [ 376.240959][ T1167] ? watchdog+0xa82/0x1000 [ 376.245372][ T1167] watchdog.cold+0x16/0x16b [ 376.250050][ T1167] ? reset_hung_task_detector+0x30/0x30 [ 376.255592][ T1167] kthread+0x3b5/0x4a0 [ 376.259655][ T1167] ? __kthread_bind_mask+0xc0/0xc0 [ 376.264766][ T1167] ret_from_fork+0x1f/0x30 [ 376.270868][ T1167] Kernel Offset: disabled [ 376.275213][ T1167] Rebooting in 86400 seconds..